-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1767
                          firefox security update
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-28176 CVE-2023-28164 CVE-2023-28162
                   CVE-2023-25752 CVE-2023-25751 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:1445

Comment: CVSS (Max):  7.5 CVE-2023-28176 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:1445-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1445
Issue date:        2023-03-23
CVE Names:         CVE-2023-25751 CVE-2023-25752 CVE-2023-28162 
                   CVE-2023-28164 CVE-2023-28176 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.9.0 ESR.

Security Fix(es):

* Mozilla: Incorrect code generation during JIT compilation
(CVE-2023-25751)

* Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9
(CVE-2023-28176)

* Mozilla: Potential out-of-bounds when accessing throttled streams
(CVE-2023-25752)

* Mozilla: Invalid downcast in Worklets (CVE-2023-28162)

* Mozilla: URL being dragged from a removed cross-origin iframe into the
same tab triggered navigation (CVE-2023-28164)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2178458 - CVE-2023-25751 Mozilla: Incorrect code generation during JIT compilation
2178460 - CVE-2023-25752 Mozilla: Potential out-of-bounds when accessing throttled streams
2178466 - CVE-2023-28162 Mozilla: Invalid downcast in Worklets
2178470 - CVE-2023-28164 Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation
2178472 - CVE-2023-28176 Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
firefox-102.9.0-4.el8_2.src.rpm

aarch64:
firefox-102.9.0-4.el8_2.aarch64.rpm
firefox-debuginfo-102.9.0-4.el8_2.aarch64.rpm
firefox-debugsource-102.9.0-4.el8_2.aarch64.rpm

ppc64le:
firefox-102.9.0-4.el8_2.ppc64le.rpm
firefox-debuginfo-102.9.0-4.el8_2.ppc64le.rpm
firefox-debugsource-102.9.0-4.el8_2.ppc64le.rpm

s390x:
firefox-102.9.0-4.el8_2.s390x.rpm
firefox-debuginfo-102.9.0-4.el8_2.s390x.rpm
firefox-debugsource-102.9.0-4.el8_2.s390x.rpm

x86_64:
firefox-102.9.0-4.el8_2.x86_64.rpm
firefox-debuginfo-102.9.0-4.el8_2.x86_64.rpm
firefox-debugsource-102.9.0-4.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
firefox-102.9.0-4.el8_2.src.rpm

aarch64:
firefox-102.9.0-4.el8_2.aarch64.rpm
firefox-debuginfo-102.9.0-4.el8_2.aarch64.rpm
firefox-debugsource-102.9.0-4.el8_2.aarch64.rpm

ppc64le:
firefox-102.9.0-4.el8_2.ppc64le.rpm
firefox-debuginfo-102.9.0-4.el8_2.ppc64le.rpm
firefox-debugsource-102.9.0-4.el8_2.ppc64le.rpm

s390x:
firefox-102.9.0-4.el8_2.s390x.rpm
firefox-debuginfo-102.9.0-4.el8_2.s390x.rpm
firefox-debugsource-102.9.0-4.el8_2.s390x.rpm

x86_64:
firefox-102.9.0-4.el8_2.x86_64.rpm
firefox-debuginfo-102.9.0-4.el8_2.x86_64.rpm
firefox-debugsource-102.9.0-4.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
firefox-102.9.0-4.el8_2.src.rpm

aarch64:
firefox-102.9.0-4.el8_2.aarch64.rpm
firefox-debuginfo-102.9.0-4.el8_2.aarch64.rpm
firefox-debugsource-102.9.0-4.el8_2.aarch64.rpm

ppc64le:
firefox-102.9.0-4.el8_2.ppc64le.rpm
firefox-debuginfo-102.9.0-4.el8_2.ppc64le.rpm
firefox-debugsource-102.9.0-4.el8_2.ppc64le.rpm

s390x:
firefox-102.9.0-4.el8_2.s390x.rpm
firefox-debuginfo-102.9.0-4.el8_2.s390x.rpm
firefox-debugsource-102.9.0-4.el8_2.s390x.rpm

x86_64:
firefox-102.9.0-4.el8_2.x86_64.rpm
firefox-debuginfo-102.9.0-4.el8_2.x86_64.rpm
firefox-debugsource-102.9.0-4.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25751
https://access.redhat.com/security/cve/CVE-2023-25752
https://access.redhat.com/security/cve/CVE-2023-28162
https://access.redhat.com/security/cve/CVE-2023-28164
https://access.redhat.com/security/cve/CVE-2023-28176
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=s9X6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=sKEx
-----END PGP SIGNATURE-----