-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2023:3140-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:3140 Issue date: 2023-05-16 CVE Names: CVE-2023-32205 CVE-2023-32206 CVE-2023-32207 CVE-2023-32211 CVE-2023-32212 CVE-2023-32213 CVE-2023-32215 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.11.0 ESR. Security Fix(es): * Mozilla: Browser prompts could have been obscured by popups (CVE-2023-32205) * Mozilla: Crash in RLBox Expat driver (CVE-2023-32206) * Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-32207) * Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11 (CVE-2023-32215) * Mozilla: Content process crash due to invalid wasm code (CVE-2023-32211) * Mozilla: Potential spoof due to obscured address bar (CVE-2023-32212) * Mozilla: Potential memory corruption in FileReader::DoReadData() (CVE-2023-32213) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2196736 - CVE-2023-32205 Mozilla: Browser prompts could have been obscured by popups 2196737 - CVE-2023-32206 Mozilla: Crash in RLBox Expat driver 2196738 - CVE-2023-32207 Mozilla: Potential permissions request bypass via clickjacking 2196740 - CVE-2023-32211 Mozilla: Content process crash due to invalid wasm code 2196741 - CVE-2023-32212 Mozilla: Potential spoof due to obscured address bar 2196742 - CVE-2023-32213 Mozilla: Potential memory corruption in FileReader::DoReadData() 2196753 - CVE-2023-32215 Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.4): Source: firefox-102.11.0-2.el8_4.src.rpm aarch64: firefox-102.11.0-2.el8_4.aarch64.rpm firefox-debuginfo-102.11.0-2.el8_4.aarch64.rpm firefox-debugsource-102.11.0-2.el8_4.aarch64.rpm ppc64le: firefox-102.11.0-2.el8_4.ppc64le.rpm firefox-debuginfo-102.11.0-2.el8_4.ppc64le.rpm firefox-debugsource-102.11.0-2.el8_4.ppc64le.rpm s390x: firefox-102.11.0-2.el8_4.s390x.rpm firefox-debuginfo-102.11.0-2.el8_4.s390x.rpm firefox-debugsource-102.11.0-2.el8_4.s390x.rpm x86_64: firefox-102.11.0-2.el8_4.x86_64.rpm firefox-debuginfo-102.11.0-2.el8_4.x86_64.rpm firefox-debugsource-102.11.0-2.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-32205 https://access.redhat.com/security/cve/CVE-2023-32206 https://access.redhat.com/security/cve/CVE-2023-32207 https://access.redhat.com/security/cve/CVE-2023-32211 https://access.redhat.com/security/cve/CVE-2023-32212 https://access.redhat.com/security/cve/CVE-2023-32213 https://access.redhat.com/security/cve/CVE-2023-32215 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZGQXddzjgjWX9erEAQgRaQ//W1v/jetoFpu8D5jc0lDDrctevYflGvOz eU5flX54qu8cSMBoLnnWQML/U9qHy7g5vu8eSQ0XIChMA/f3ffLazV78/GL9lCx/ v46MvRnQIukkKT5XFDIuBMJPI4VNonadZSj62QSbNT1jQjbXRcIbJIPioMNILVlU 0qK04yWp6Jw6Aia6AS7Dn38MoxdFFrcpa3c/ZTfRZR3wUmBe9wHcMOMLfC1FJ+5R bRl66iVEJ3YZqtxVafUKKHMQKW2E8MQHkn8w4zmZa56N6gXiY2R8KO7o7hu5C+ZS nON+l3EH7K4Ik2GDKgKStbqZAzgKifURhkvPI9i7UwFSzvA+hKc367ENwtVlQo0j HIkeJZ9cNRdoKRJWbAELaSgCFRi3Pf5+koty+9xqlnJilVBxwA/WH4Kv6teN6dk0 bExmp8UawqjylBHlzpk0QJDog4J4wzA2ev2pMEPTI8pFLyPZ0wVOnt2aXeSpWILF NY3WT99a9AVu/X9ZrbmSNMvizefZ/CJfVQC8DlosScFwVil4ErrFxytibdJ0x68r 10JAGfL64uY+M0LK0Xvwou7cuEm+SZn6C1F+8uY+CZpoYHtHrdMCWrDBxENwPDlr cXc/ZqfGVzAaGD/3Ocv40wbLQQWMei3CMUEBnw4JVzel5M98KmoeFejwiyEtbMPQ QzTPe8ys11c’Kj -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce