[RHSA-2023:4072-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 13 13:39:07 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:4072-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4072
Issue date:        2023-07-13
CVE Names:         CVE-2023-37201 CVE-2023-37202 CVE-2023-37207 
                   CVE-2023-37208 CVE-2023-37211 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.13.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in WebRTC certificate generation (CVE-2023-37201)

* Mozilla: Potential use-after-free from compartment mismatch in
SpiderMonkey (CVE-2023-37202)

* Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and
Thunderbird 102.13 (CVE-2023-37211)

* Mozilla: Fullscreen notification obscured (CVE-2023-37207)

* Mozilla: Lack of warning when opening Diagcab files (CVE-2023-37208)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2219747 - CVE-2023-37201 Mozilla: Use-after-free in WebRTC certificate generation
2219748 - CVE-2023-37202 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey
2219749 - CVE-2023-37207 Mozilla: Fullscreen notification obscured
2219750 - CVE-2023-37208 Mozilla: Lack of warning when opening Diagcab files
2219751 - CVE-2023-37211 Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
firefox-102.13.0-2.el8_1.src.rpm

ppc64le:
firefox-102.13.0-2.el8_1.ppc64le.rpm
firefox-debuginfo-102.13.0-2.el8_1.ppc64le.rpm
firefox-debugsource-102.13.0-2.el8_1.ppc64le.rpm

x86_64:
firefox-102.13.0-2.el8_1.x86_64.rpm
firefox-debuginfo-102.13.0-2.el8_1.x86_64.rpm
firefox-debugsource-102.13.0-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-37201
https://access.redhat.com/security/cve/CVE-2023-37202
https://access.redhat.com/security/cve/CVE-2023-37207
https://access.redhat.com/security/cve/CVE-2023-37208
https://access.redhat.com/security/cve/CVE-2023-37211
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJkr/57AAoJENzjgjWX9erEyKsP/jpd2nfEMK9Bedx8IC5yFUSw
aq0xhr+GlMWK3Bfun7t0YTZsANJCbZg8JuAEBM3L2Z50+4cs8m6oDLQqsLq3I69Q
mp+brUBLAO9yh8rAm79jNlE8mCYQxMG0lLtqrmfvurYo4JPoDmux6o4JPjW/FESf
3m+HWBgCde+ALtemX959TDmpL3haIZA5V/qFi6+xgZJa1tj6I71hedzEGucEjWoq
FqQT6xfDQaY5QZY7dgUrzbem7Cud7lUpIJaCF8/exPikLMw4tJuR+B8+edtzEoGw
Ql4tHjtywCvpmIO1IhLsaK8siQLeIrUTywKFeNTS3ed1+y1+fIGPIswlWDIgb2A2
lWyP3FPLfU+8mwDR3Qfk4ZKZQhExBeFNXZuRnhYI5VBDi1x7kHjhAav+Ajfbl5e9
cgiUvz4TCsA3VLj3S4j6NZdO8hk0wdBT8kkFTzj5jLHktH0ZXCjtqDYW26aVaCz5
svXN+YHT6XhtSYPIg80/oDKX+S3ouIie3lMCcXbny2uxxs7+/xyVS0Zo2D7+FQZX
xB//xCtc4fL896KwjSndxcF+8deexb++UroSanPU5nrOiJwI1EIHSmF6/yXq5Sr5
GTUKarpbVYqq3fnpEFgoqOnhDIvds2mQS62+lf8ySl+VeIsDr331/269KBL3HqSU
TeZQgoKvPlps171C+8fH
=SC1C
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list