Lucene search

K
redhatRedHatRHSA-2023:0811
HistoryFeb 20, 2023 - 8:00 a.m.

(RHSA-2023:0811) Important: firefox security update

2023-02-2008:00:07
access.redhat.com
12
mozilla firefox
web browser
security update
version 102.8.0 esr
content security policy
screen hijack
use-after-free
memory safety bugs
cve-2023-25728
cve-2023-25730
cve-2023-25735
cve-2023-25737
cve-2023-25739
cve-2023-25743
cve-2023-25744
cve-2023-25746
extensions
web crypto
unix

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

65.1%

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 102.8.0 ESR.

Security Fix(es):

  • Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728)

  • Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)

  • Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735)

  • Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737)

  • Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)

  • Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743)

  • Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744)

  • Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)

  • Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729)

  • Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732)

  • Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

65.1%