-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2023:3578-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3578
Issue date:        2023-06-14
CVE Names:         CVE-2023-34414 CVE-2023-34416 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.12.0 ESR.

Security Fix(es):

* Mozilla: Click-jacking certificate exceptions through rendering lag
(CVE-2023-34414)

* Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
(CVE-2023-34416)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag
2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
firefox-102.12.0-1.el8_2.src.rpm

aarch64:
firefox-102.12.0-1.el8_2.aarch64.rpm
firefox-debuginfo-102.12.0-1.el8_2.aarch64.rpm
firefox-debugsource-102.12.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-102.12.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-102.12.0-1.el8_2.ppc64le.rpm
firefox-debugsource-102.12.0-1.el8_2.ppc64le.rpm

s390x:
firefox-102.12.0-1.el8_2.s390x.rpm
firefox-debuginfo-102.12.0-1.el8_2.s390x.rpm
firefox-debugsource-102.12.0-1.el8_2.s390x.rpm

x86_64:
firefox-102.12.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.12.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.12.0-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
firefox-102.12.0-1.el8_2.src.rpm

aarch64:
firefox-102.12.0-1.el8_2.aarch64.rpm
firefox-debuginfo-102.12.0-1.el8_2.aarch64.rpm
firefox-debugsource-102.12.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-102.12.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-102.12.0-1.el8_2.ppc64le.rpm
firefox-debugsource-102.12.0-1.el8_2.ppc64le.rpm

s390x:
firefox-102.12.0-1.el8_2.s390x.rpm
firefox-debuginfo-102.12.0-1.el8_2.s390x.rpm
firefox-debugsource-102.12.0-1.el8_2.s390x.rpm

x86_64:
firefox-102.12.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.12.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.12.0-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
firefox-102.12.0-1.el8_2.src.rpm

aarch64:
firefox-102.12.0-1.el8_2.aarch64.rpm
firefox-debuginfo-102.12.0-1.el8_2.aarch64.rpm
firefox-debugsource-102.12.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-102.12.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-102.12.0-1.el8_2.ppc64le.rpm
firefox-debugsource-102.12.0-1.el8_2.ppc64le.rpm

s390x:
firefox-102.12.0-1.el8_2.s390x.rpm
firefox-debuginfo-102.12.0-1.el8_2.s390x.rpm
firefox-debugsource-102.12.0-1.el8_2.s390x.rpm

x86_64:
firefox-102.12.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.12.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.12.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-34414
https://access.redhat.com/security/cve/CVE-2023-34416
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RJdu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3578:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterpr...

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.12.0 ESR.
Security Fix(es):
* Mozilla: Click-jacking certificate exceptions through rendering lag (CVE-2023-34414)
* Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12 (CVE-2023-34416)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-34414 https://access.redhat.com/security/cve/CVE-2023-34416 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream AUS (v. 8.2):
Source: firefox-102.12.0-1.el8_2.src.rpm
aarch64: firefox-102.12.0-1.el8_2.aarch64.rpm firefox-debuginfo-102.12.0-1.el8_2.aarch64.rpm firefox-debugsource-102.12.0-1.el8_2.aarch64.rpm
ppc64le: firefox-102.12.0-1.el8_2.ppc64le.rpm firefox-debuginfo-102.12.0-1.el8_2.ppc64le.rpm firefox-debugsource-102.12.0-1.el8_2.ppc64le.rpm
s390x: firefox-102.12.0-1.el8_2.s390x.rpm firefox-debuginfo-102.12.0-1.el8_2.s390x.rpm firefox-debugsource-102.12.0-1.el8_2.s390x.rpm
x86_64: firefox-102.12.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.12.0-1.el8_2.x86_64.rpm firefox-debugsource-102.12.0-1.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v. 8.2):
Source: firefox-102.12.0-1.el8_2.src.rpm
aarch64: firefox-102.12.0-1.el8_2.aarch64.rpm firefox-debuginfo-102.12.0-1.el8_2.aarch64.rpm firefox-debugsource-102.12.0-1.el8_2.aarch64.rpm
ppc64le: firefox-102.12.0-1.el8_2.ppc64le.rpm firefox-debuginfo-102.12.0-1.el8_2.ppc64le.rpm firefox-debugsource-102.12.0-1.el8_2.ppc64le.rpm
s390x: firefox-102.12.0-1.el8_2.s390x.rpm firefox-debuginfo-102.12.0-1.el8_2.s390x.rpm firefox-debugsource-102.12.0-1.el8_2.s390x.rpm
x86_64: firefox-102.12.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.12.0-1.el8_2.x86_64.rpm firefox-debugsource-102.12.0-1.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v. 8.2):
Source: firefox-102.12.0-1.el8_2.src.rpm
aarch64: firefox-102.12.0-1.el8_2.aarch64.rpm firefox-debuginfo-102.12.0-1.el8_2.aarch64.rpm firefox-debugsource-102.12.0-1.el8_2.aarch64.rpm
ppc64le: firefox-102.12.0-1.el8_2.ppc64le.rpm firefox-debuginfo-102.12.0-1.el8_2.ppc64le.rpm firefox-debugsource-102.12.0-1.el8_2.ppc64le.rpm
s390x: firefox-102.12.0-1.el8_2.s390x.rpm firefox-debuginfo-102.12.0-1.el8_2.s390x.rpm firefox-debugsource-102.12.0-1.el8_2.s390x.rpm
x86_64: firefox-102.12.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.12.0-1.el8_2.x86_64.rpm firefox-debugsource-102.12.0-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3578-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3578
Issued Date: : 2023-06-14
CVE Names: CVE-2023-34414 CVE-2023-34416

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.2Advanced Update Support, Red Hat Enterprise Linux 8.2 TelecommunicationsUpdate Service, and Red Hat Enterprise Linux 8.2 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag

2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12


Related News