[RHSA-2023:3597-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jun 14 12:47:59 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:3597-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3597
Issue date:        2023-06-14
CVE Names:         CVE-2023-34414 CVE-2023-34416 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.12.0 ESR.

Security Fix(es):

* Mozilla: Click-jacking certificate exceptions through rendering lag
(CVE-2023-34414)

* Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
(CVE-2023-34416)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag
2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
firefox-102.12.0-1.el8_4.src.rpm

x86_64:
firefox-102.12.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.12.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.12.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
firefox-102.12.0-1.el8_4.src.rpm

aarch64:
firefox-102.12.0-1.el8_4.aarch64.rpm
firefox-debuginfo-102.12.0-1.el8_4.aarch64.rpm
firefox-debugsource-102.12.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.12.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.12.0-1.el8_4.ppc64le.rpm
firefox-debugsource-102.12.0-1.el8_4.ppc64le.rpm

s390x:
firefox-102.12.0-1.el8_4.s390x.rpm
firefox-debuginfo-102.12.0-1.el8_4.s390x.rpm
firefox-debugsource-102.12.0-1.el8_4.s390x.rpm

x86_64:
firefox-102.12.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.12.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.12.0-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
firefox-102.12.0-1.el8_4.src.rpm

aarch64:
firefox-102.12.0-1.el8_4.aarch64.rpm
firefox-debuginfo-102.12.0-1.el8_4.aarch64.rpm
firefox-debugsource-102.12.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.12.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.12.0-1.el8_4.ppc64le.rpm
firefox-debugsource-102.12.0-1.el8_4.ppc64le.rpm

s390x:
firefox-102.12.0-1.el8_4.s390x.rpm
firefox-debuginfo-102.12.0-1.el8_4.s390x.rpm
firefox-debugsource-102.12.0-1.el8_4.s390x.rpm

x86_64:
firefox-102.12.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.12.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.12.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-34414
https://access.redhat.com/security/cve/CVE-2023-34416
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/vWN
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list