[RHSA-2023:3143-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 16 23:53:30 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:3143-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3143
Issue date:        2023-05-16
CVE Names:         CVE-2023-32205 CVE-2023-32206 CVE-2023-32207 
                   CVE-2023-32211 CVE-2023-32212 CVE-2023-32213 
                   CVE-2023-32215 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.11.0 ESR.

Security Fix(es):

* Mozilla: Browser prompts could have been obscured by popups
(CVE-2023-32205)

* Mozilla: Crash in RLBox Expat driver (CVE-2023-32206)

* Mozilla: Potential permissions request bypass via clickjacking
(CVE-2023-32207)

* Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11
(CVE-2023-32215)

* Mozilla: Content process crash due to invalid wasm code (CVE-2023-32211)

* Mozilla: Potential spoof due to obscured address bar (CVE-2023-32212)

* Mozilla: Potential memory corruption in FileReader::DoReadData()
(CVE-2023-32213)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2196736 - CVE-2023-32205 Mozilla: Browser prompts could have been obscured by popups
2196737 - CVE-2023-32206 Mozilla: Crash in RLBox Expat driver
2196738 - CVE-2023-32207 Mozilla: Potential permissions request bypass via clickjacking
2196740 - CVE-2023-32211 Mozilla: Content process crash due to invalid wasm code
2196741 - CVE-2023-32212 Mozilla: Potential spoof due to obscured address bar
2196742 - CVE-2023-32213 Mozilla: Potential memory corruption in FileReader::DoReadData()
2196753 - CVE-2023-32215 Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
firefox-102.11.0-2.el9_2.src.rpm

aarch64:
firefox-102.11.0-2.el9_2.aarch64.rpm
firefox-debuginfo-102.11.0-2.el9_2.aarch64.rpm
firefox-debugsource-102.11.0-2.el9_2.aarch64.rpm
firefox-x11-102.11.0-2.el9_2.aarch64.rpm

ppc64le:
firefox-102.11.0-2.el9_2.ppc64le.rpm
firefox-debuginfo-102.11.0-2.el9_2.ppc64le.rpm
firefox-debugsource-102.11.0-2.el9_2.ppc64le.rpm
firefox-x11-102.11.0-2.el9_2.ppc64le.rpm

s390x:
firefox-102.11.0-2.el9_2.s390x.rpm
firefox-debuginfo-102.11.0-2.el9_2.s390x.rpm
firefox-debugsource-102.11.0-2.el9_2.s390x.rpm
firefox-x11-102.11.0-2.el9_2.s390x.rpm

x86_64:
firefox-102.11.0-2.el9_2.x86_64.rpm
firefox-debuginfo-102.11.0-2.el9_2.x86_64.rpm
firefox-debugsource-102.11.0-2.el9_2.x86_64.rpm
firefox-x11-102.11.0-2.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32205
https://access.redhat.com/security/cve/CVE-2023-32206
https://access.redhat.com/security/cve/CVE-2023-32207
https://access.redhat.com/security/cve/CVE-2023-32211
https://access.redhat.com/security/cve/CVE-2023-32212
https://access.redhat.com/security/cve/CVE-2023-32213
https://access.redhat.com/security/cve/CVE-2023-32215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGQXetzjgjWX9erEAQjeqhAAh/K0SyWl8IbZowaQrIVmgTZFH9DhymF7
A/HdvrslYLvbJIODOobhYcx42BHv1lViEW5FwoHgP+Gozs3sJml01Dngs0RHxmzj
oZNkDwzynlwvBX0Anp0lY4OvioAetRRM6h1rgNrhBYTcIHAEUHK5sGaON+biuy5T
IpTDSESMV136ZkF8BkHX4rEqongYb35UvAb9hdy2fCuS1sYpi8qCYomCjsDuHI4P
5bsGeWuxwz5Q6gpt+IwN4ObXYWEaqpFlT4FTGPVDKmcZeOKwFdpxkmSBO3/G5dqD
iS3uu11y27QyKDL5vZ0atHRO+cc5TM5TY2VCmjXlyuXmnoVKZFT+Y+ZoWbgcIpYL
TDgm0zbM7VdYAAtF46TEQvaysKdPJGBBxdi/NTlexZa1YUiLfSLWZwrPngNZaNB8
/x8ZP7LNcO8iPTpBj98KFc/ttPwEeMHbNur97prZwprWHCGyNJVlhspf7YrSn5HB
5mSlx2eZDC407s28EmueGY9hmYWWNOa6DQzCW2iZBJ6BpZqpY9BKdkQORUH1gbD0
ggoFCMVeE9jSMm6evF7JORryp7gBBuoW9b7PZBHxzRJuIyMVwLBZnjy1z6XeMCoP
KtvigAw6KP+/ZgSFVUgb9mfc7zyj04WDVeWwuJjTomnVjWDlaSUgnLrDGMx61Wsx
25e+FwcsilY=
=oUqA
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list