[ALSA-2023:4958] Important: firefox security update
Type:
security
Severity:
important
Release date:
2023-09-06
Description:
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.15.0 ESR. Security Fix(es): * Mozilla: Memory corruption in IPC CanvasTranslator (CVE-2023-4573) * Mozilla: Memory corruption in IPC ColorPickerShownCallback (CVE-2023-4574) * Mozilla: Memory corruption in IPC FilePickerShownCallback (CVE-2023-4575) * Mozilla: Memory corruption in JIT UpdateRegExpStatics (CVE-2023-4577) * Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 (CVE-2023-4584) * Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2 (CVE-2023-4585) * Mozilla: Full screen notification obscured by file open dialog (CVE-2023-4051) * Mozilla: Full screen notification obscured by external program (CVE-2023-4053) * Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception (CVE-2023-4578) * Mozilla: Push notifications saved to disk unencrypted (CVE-2023-4580) * Mozilla: XLL file extensions were downloadable without warnings (CVE-2023-4581) * Mozilla: Browsing Context potentially not cleared when closing Private Window (CVE-2023-4583) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 firefox-x11-102.15.0-1.el9_2.alma.aarch64.rpm 71462164087cd75dede38d41383973adc6c39228e1d54d2b2b207b8a8f3af760
aarch64 firefox-102.15.0-1.el9_2.alma.aarch64.rpm 80be58f1aa5e1ee22ff1df3808b739d239329761fa85b7258da1ae5cb715e839
ppc64le firefox-102.15.0-1.el9_2.alma.ppc64le.rpm 38ec122c59ef83c71c9220357242b5ff42355c21d1e6c03bed0f2dcd8ef290a3
ppc64le firefox-x11-102.15.0-1.el9_2.alma.ppc64le.rpm 4096fa973eb6e5d34aa0d560d335719de328c74cb60bbdc8456c7b4e779d9b2c
s390x firefox-102.15.0-1.el9_2.alma.s390x.rpm 30184df5b5ca0545da3fe878fa0a7dfd0e02083f12b251a57fd6268f26eca72e
s390x firefox-x11-102.15.0-1.el9_2.alma.s390x.rpm ab29a757d91ed9d6b429bf9c6d0ceab5ffee3aaebd8d7137098a43a1eabf17bd
x86_64 firefox-102.15.0-1.el9_2.alma.x86_64.rpm 6e6dc7020aee129daff043e1d91d496540f40078c8fdc224c21add57bb9c43e5
x86_64 firefox-x11-102.15.0-1.el9_2.alma.x86_64.rpm f98922864aa7c6fa4ce56bc25b1bb15bc359d9b29b559a086c82c6ac711798c3
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.