what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4071-01

Red Hat Security Advisory 2023-4071-01
Posted Jul 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4071-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.13.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2023-37201, CVE-2023-37202, CVE-2023-37207, CVE-2023-37208, CVE-2023-37211
SHA-256 | 415c9f57b0e965340a3db7f751a859273ccdc98c17b9a4f8ad95d01411be1e38

Red Hat Security Advisory 2023-4071-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2023:4071-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4071
Issue date: 2023-07-13
CVE Names: CVE-2023-37201 CVE-2023-37202 CVE-2023-37207
CVE-2023-37208 CVE-2023-37211
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.13.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in WebRTC certificate generation (CVE-2023-37201)

* Mozilla: Potential use-after-free from compartment mismatch in
SpiderMonkey (CVE-2023-37202)

* Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and
Thunderbird 102.13 (CVE-2023-37211)

* Mozilla: Fullscreen notification obscured (CVE-2023-37207)

* Mozilla: Lack of warning when opening Diagcab files (CVE-2023-37208)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2219747 - CVE-2023-37201 Mozilla: Use-after-free in WebRTC certificate generation
2219748 - CVE-2023-37202 Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey
2219749 - CVE-2023-37207 Mozilla: Fullscreen notification obscured
2219750 - CVE-2023-37208 Mozilla: Lack of warning when opening Diagcab files
2219751 - CVE-2023-37211 Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
firefox-102.13.0-2.el9_2.src.rpm

aarch64:
firefox-102.13.0-2.el9_2.aarch64.rpm
firefox-debuginfo-102.13.0-2.el9_2.aarch64.rpm
firefox-debugsource-102.13.0-2.el9_2.aarch64.rpm
firefox-x11-102.13.0-2.el9_2.aarch64.rpm

ppc64le:
firefox-102.13.0-2.el9_2.ppc64le.rpm
firefox-debuginfo-102.13.0-2.el9_2.ppc64le.rpm
firefox-debugsource-102.13.0-2.el9_2.ppc64le.rpm
firefox-x11-102.13.0-2.el9_2.ppc64le.rpm

s390x:
firefox-102.13.0-2.el9_2.s390x.rpm
firefox-debuginfo-102.13.0-2.el9_2.s390x.rpm
firefox-debugsource-102.13.0-2.el9_2.s390x.rpm
firefox-x11-102.13.0-2.el9_2.s390x.rpm

x86_64:
firefox-102.13.0-2.el9_2.x86_64.rpm
firefox-debuginfo-102.13.0-2.el9_2.x86_64.rpm
firefox-debugsource-102.13.0-2.el9_2.x86_64.rpm
firefox-x11-102.13.0-2.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-37201
https://access.redhat.com/security/cve/CVE-2023-37202
https://access.redhat.com/security/cve/CVE-2023-37207
https://access.redhat.com/security/cve/CVE-2023-37208
https://access.redhat.com/security/cve/CVE-2023-37211
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4tW+
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close