{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:4071","synopsis":"Important: firefox security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for firefox.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.13.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in WebRTC certificate generation (CVE-2023-37201)\n\n* Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-37202)\n\n* Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13 (CVE-2023-37211)\n\n* Mozilla: Fullscreen notification obscured (CVE-2023-37207)\n\n* Mozilla: Lack of warning when opening Diagcab files (CVE-2023-37208)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2219747","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2219747","description":""},{"ticket":"2219748","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2219748","description":""},{"ticket":"2219749","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2219749","description":""},{"ticket":"2219750","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2219750","description":""},{"ticket":"2219751","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2219751","description":""}],"cves":[{"name":"CVE-2023-37201","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-37201","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-37202","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-37202","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-37207","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-37207","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-37208","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-37208","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-37211","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-37211","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-07-19T17:53:48.332986Z","rpms":{"Rocky Linux 9":{"nvras":["firefox-0:102.13.0-2.el9_2.aarch64.rpm","firefox-0:102.13.0-2.el9_2.ppc64le.rpm","firefox-0:102.13.0-2.el9_2.s390x.rpm","firefox-0:102.13.0-2.el9_2.src.rpm","firefox-debuginfo-0:102.13.0-2.el9_2.aarch64.rpm","firefox-debuginfo-0:102.13.0-2.el9_2.ppc64le.rpm","firefox-debuginfo-0:102.13.0-2.el9_2.s390x.rpm","firefox-debugsource-0:102.13.0-2.el9_2.aarch64.rpm","firefox-debugsource-0:102.13.0-2.el9_2.ppc64le.rpm","firefox-debugsource-0:102.13.0-2.el9_2.s390x.rpm","firefox-x11-0:102.13.0-2.el9_2.aarch64.rpm","firefox-x11-0:102.13.0-2.el9_2.ppc64le.rpm","firefox-x11-0:102.13.0-2.el9_2.s390x.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:4071 firefox security update

July 19, 2023
An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.13.0 ESR. Security Fix(es): * Mozilla: Use-after-free in WebRTC certificate generation (CVE-2023-37201) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-37202) * Mozilla: Memory safety bugs fixed in Firefox 115, Firefox ESR 102.13, and Thunderbird 102.13 (CVE-2023-37211) * Mozilla: Fullscreen notification obscured (CVE-2023-37207) * Mozilla: Lack of warning when opening Diagcab files (CVE-2023-37208) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

firefox-0:102.13.0-2.el9_2.aarch64.rpm

firefox-0:102.13.0-2.el9_2.ppc64le.rpm

firefox-0:102.13.0-2.el9_2.s390x.rpm

firefox-0:102.13.0-2.el9_2.src.rpm

firefox-debuginfo-0:102.13.0-2.el9_2.aarch64.rpm

firefox-debuginfo-0:102.13.0-2.el9_2.ppc64le.rpm

firefox-debuginfo-0:102.13.0-2.el9_2.s390x.rpm

firefox-debugsource-0:102.13.0-2.el9_2.aarch64.rpm

firefox-debugsource-0:102.13.0-2.el9_2.ppc64le.rpm

firefox-debugsource-0:102.13.0-2.el9_2.s390x.rpm

firefox-x11-0:102.13.0-2.el9_2.aarch64.rpm

firefox-x11-0:102.13.0-2.el9_2.ppc64le.rpm

firefox-x11-0:102.13.0-2.el9_2.s390x.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37201

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37202

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37207

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37208

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37211

Severity
Name: RLSA-2023:4071
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2219747

https://bugzilla.redhat.com/show_bug.cgi?id=2219748

https://bugzilla.redhat.com/show_bug.cgi?id=2219749

https://bugzilla.redhat.com/show_bug.cgi?id=2219750

https://bugzilla.redhat.com/show_bug.cgi?id=2219751


Related News