what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1790-01

Red Hat Security Advisory 2023-1790-01
Posted Apr 17, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1790-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.10.0 ESR. Issues addressed include double free and file download vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-1945, CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-29548, CVE-2023-29550
SHA-256 | 13446f66f9ad92b43248a04bf4decf4d584ca5e2603fcc867590d8dcb7a2f33a

Red Hat Security Advisory 2023-1790-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2023:1790-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1790
Issue date: 2023-04-14
CVE Names: CVE-2023-1945 CVE-2023-29533 CVE-2023-29535
CVE-2023-29536 CVE-2023-29539 CVE-2023-29541
CVE-2023-29548 CVE-2023-29550
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.10.0 ESR.

Security Fix(es):

* MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102)

* Mozilla: Fullscreen notification obscured (CVE-2023-29533)

* Mozilla: Potential Memory Corruption following Garbage Collector
compaction (CVE-2023-29535)

* Mozilla: Invalid free from JavaScript code (CVE-2023-29536)

* Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10
(CVE-2023-29550)

* Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945)

* Mozilla: Content-Disposition filename truncation leads to Reflected File
Download (CVE-2023-29539)

* Mozilla: Files with malicious extensions could have been downloaded
unsafely on Linux (CVE-2023-29541)

* Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2186101 - CVE-2023-29533 Mozilla: Fullscreen notification obscured
2186102 - MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp
2186103 - CVE-2023-29535 Mozilla: Potential Memory Corruption following Garbage Collector compaction
2186104 - CVE-2023-29536 Mozilla: Invalid free from JavaScript code
2186105 - CVE-2023-29539 Mozilla: Content-Disposition filename truncation leads to Reflected File Download
2186106 - CVE-2023-29541 Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux
2186109 - CVE-2023-1945 Mozilla: Memory Corruption in Safe Browsing Code
2186110 - CVE-2023-29548 Mozilla: Incorrect optimization result on ARM64
2186111 - CVE-2023-29550 Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
firefox-102.10.0-1.el8_4.src.rpm

aarch64:
firefox-102.10.0-1.el8_4.aarch64.rpm
firefox-debuginfo-102.10.0-1.el8_4.aarch64.rpm
firefox-debugsource-102.10.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.10.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.10.0-1.el8_4.ppc64le.rpm
firefox-debugsource-102.10.0-1.el8_4.ppc64le.rpm

s390x:
firefox-102.10.0-1.el8_4.s390x.rpm
firefox-debuginfo-102.10.0-1.el8_4.s390x.rpm
firefox-debugsource-102.10.0-1.el8_4.s390x.rpm

x86_64:
firefox-102.10.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.10.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.10.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-1945
https://access.redhat.com/security/cve/CVE-2023-29533
https://access.redhat.com/security/cve/CVE-2023-29535
https://access.redhat.com/security/cve/CVE-2023-29536
https://access.redhat.com/security/cve/CVE-2023-29539
https://access.redhat.com/security/cve/CVE-2023-29541
https://access.redhat.com/security/cve/CVE-2023-29548
https://access.redhat.com/security/cve/CVE-2023-29550
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VFNO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close