{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:3220","synopsis":"Important: firefox security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for firefox.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.11.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Browser prompts could have been obscured by popups (CVE-2023-32205)\n\n* Mozilla: Crash in RLBox Expat driver (CVE-2023-32206)\n\n* Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-32207)\n\n* Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11 (CVE-2023-32215)\n\n* Mozilla: Content process crash due to invalid wasm code (CVE-2023-32211)\n\n* Mozilla: Potential spoof due to obscured address bar (CVE-2023-32212)\n\n* Mozilla: Potential memory corruption in FileReader::DoReadData() (CVE-2023-32213)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2196736","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2196736","description":""},{"ticket":"2196737","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2196737","description":""},{"ticket":"2196738","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2196738","description":""},{"ticket":"2196740","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2196740","description":""},{"ticket":"2196741","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2196741","description":""},{"ticket":"2196742","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2196742","description":""},{"ticket":"2196753","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2196753","description":""}],"cves":[{"name":"CVE-2023-32205","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-32205","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-32206","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-32206","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-32207","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-32207","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-32211","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-32211","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-32212","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-32212","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-32213","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-32213","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-32215","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-32215","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-05-18T19:52:18.288616Z","rpms":{"Rocky Linux 8":{"nvras":["firefox-0:102.11.0-2.el8_7.aarch64.rpm","firefox-0:102.11.0-2.el8_7.src.rpm","firefox-0:102.11.0-2.el8_7.x86_64.rpm","firefox-debuginfo-0:102.11.0-2.el8_7.aarch64.rpm","firefox-debuginfo-0:102.11.0-2.el8_7.x86_64.rpm","firefox-debugsource-0:102.11.0-2.el8_7.aarch64.rpm","firefox-debugsource-0:102.11.0-2.el8_7.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:3220 firefox security update

May 18, 2023
An update is available for firefox. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for firefox. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.11.0 ESR. Security Fix(es): * Mozilla: Browser prompts could have been obscured by popups (CVE-2023-32205) * Mozilla: Crash in RLBox Expat driver (CVE-2023-32206) * Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-32207) * Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11 (CVE-2023-32215) * Mozilla: Content process crash due to invalid wasm code (CVE-2023-32211) * Mozilla: Potential spoof due to obscured address bar (CVE-2023-32212) * Mozilla: Potential memory corruption in FileReader::DoReadData() (CVE-2023-32213) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

firefox-0:102.11.0-2.el8_7.aarch64.rpm

firefox-0:102.11.0-2.el8_7.src.rpm

firefox-0:102.11.0-2.el8_7.x86_64.rpm

firefox-debuginfo-0:102.11.0-2.el8_7.aarch64.rpm

firefox-debuginfo-0:102.11.0-2.el8_7.x86_64.rpm

firefox-debugsource-0:102.11.0-2.el8_7.aarch64.rpm

firefox-debugsource-0:102.11.0-2.el8_7.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32205

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32206

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32207

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32211

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32212

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32213

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32215

Severity
Name: RLSA-2023:3220
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2196736

https://bugzilla.redhat.com/show_bug.cgi?id=2196737

https://bugzilla.redhat.com/show_bug.cgi?id=2196738

https://bugzilla.redhat.com/show_bug.cgi?id=2196740

https://bugzilla.redhat.com/show_bug.cgi?id=2196741

https://bugzilla.redhat.com/show_bug.cgi?id=2196742

https://bugzilla.redhat.com/show_bug.cgi?id=2196753


Related News