[RHSA-2023:3139-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 16 23:53:25 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:3139-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3139
Issue date:        2023-05-16
CVE Names:         CVE-2023-32205 CVE-2023-32206 CVE-2023-32207 
                   CVE-2023-32211 CVE-2023-32212 CVE-2023-32213 
                   CVE-2023-32215 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.11.0 ESR.

Security Fix(es):

* Mozilla: Browser prompts could have been obscured by popups
(CVE-2023-32205)

* Mozilla: Crash in RLBox Expat driver (CVE-2023-32206)

* Mozilla: Potential permissions request bypass via clickjacking
(CVE-2023-32207)

* Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11
(CVE-2023-32215)

* Mozilla: Content process crash due to invalid wasm code (CVE-2023-32211)

* Mozilla: Potential spoof due to obscured address bar (CVE-2023-32212)

* Mozilla: Potential memory corruption in FileReader::DoReadData()
(CVE-2023-32213)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2196736 - CVE-2023-32205 Mozilla: Browser prompts could have been obscured by popups
2196737 - CVE-2023-32206 Mozilla: Crash in RLBox Expat driver
2196738 - CVE-2023-32207 Mozilla: Potential permissions request bypass via clickjacking
2196740 - CVE-2023-32211 Mozilla: Content process crash due to invalid wasm code
2196741 - CVE-2023-32212 Mozilla: Potential spoof due to obscured address bar
2196742 - CVE-2023-32213 Mozilla: Potential memory corruption in FileReader::DoReadData()
2196753 - CVE-2023-32215 Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
firefox-102.11.0-2.el8_2.src.rpm

aarch64:
firefox-102.11.0-2.el8_2.aarch64.rpm
firefox-debuginfo-102.11.0-2.el8_2.aarch64.rpm
firefox-debugsource-102.11.0-2.el8_2.aarch64.rpm

ppc64le:
firefox-102.11.0-2.el8_2.ppc64le.rpm
firefox-debuginfo-102.11.0-2.el8_2.ppc64le.rpm
firefox-debugsource-102.11.0-2.el8_2.ppc64le.rpm

s390x:
firefox-102.11.0-2.el8_2.s390x.rpm
firefox-debuginfo-102.11.0-2.el8_2.s390x.rpm
firefox-debugsource-102.11.0-2.el8_2.s390x.rpm

x86_64:
firefox-102.11.0-2.el8_2.x86_64.rpm
firefox-debuginfo-102.11.0-2.el8_2.x86_64.rpm
firefox-debugsource-102.11.0-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
firefox-102.11.0-2.el8_2.src.rpm

aarch64:
firefox-102.11.0-2.el8_2.aarch64.rpm
firefox-debuginfo-102.11.0-2.el8_2.aarch64.rpm
firefox-debugsource-102.11.0-2.el8_2.aarch64.rpm

ppc64le:
firefox-102.11.0-2.el8_2.ppc64le.rpm
firefox-debuginfo-102.11.0-2.el8_2.ppc64le.rpm
firefox-debugsource-102.11.0-2.el8_2.ppc64le.rpm

s390x:
firefox-102.11.0-2.el8_2.s390x.rpm
firefox-debuginfo-102.11.0-2.el8_2.s390x.rpm
firefox-debugsource-102.11.0-2.el8_2.s390x.rpm

x86_64:
firefox-102.11.0-2.el8_2.x86_64.rpm
firefox-debuginfo-102.11.0-2.el8_2.x86_64.rpm
firefox-debugsource-102.11.0-2.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
firefox-102.11.0-2.el8_2.src.rpm

aarch64:
firefox-102.11.0-2.el8_2.aarch64.rpm
firefox-debuginfo-102.11.0-2.el8_2.aarch64.rpm
firefox-debugsource-102.11.0-2.el8_2.aarch64.rpm

ppc64le:
firefox-102.11.0-2.el8_2.ppc64le.rpm
firefox-debuginfo-102.11.0-2.el8_2.ppc64le.rpm
firefox-debugsource-102.11.0-2.el8_2.ppc64le.rpm

s390x:
firefox-102.11.0-2.el8_2.s390x.rpm
firefox-debuginfo-102.11.0-2.el8_2.s390x.rpm
firefox-debugsource-102.11.0-2.el8_2.s390x.rpm

x86_64:
firefox-102.11.0-2.el8_2.x86_64.rpm
firefox-debuginfo-102.11.0-2.el8_2.x86_64.rpm
firefox-debugsource-102.11.0-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32205
https://access.redhat.com/security/cve/CVE-2023-32206
https://access.redhat.com/security/cve/CVE-2023-32207
https://access.redhat.com/security/cve/CVE-2023-32211
https://access.redhat.com/security/cve/CVE-2023-32212
https://access.redhat.com/security/cve/CVE-2023-32213
https://access.redhat.com/security/cve/CVE-2023-32215
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0wtv
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list