Lucene search

K
redhatRedHatRHSA-2023:3140
HistoryMay 16, 2023 - 6:22 p.m.

(RHSA-2023:3140) Important: firefox security update

2023-05-1618:22:14
access.redhat.com
10
mozilla firefox
security update
version 102.11.0
cvss score
cve-2023-32205
clickjacking
memory safety bugs
content process crash
address bar spoof
memory corruption
references section
unix

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

65.7%

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 102.11.0 ESR.

Security Fix(es):

  • Mozilla: Browser prompts could have been obscured by popups (CVE-2023-32205)

  • Mozilla: Crash in RLBox Expat driver (CVE-2023-32206)

  • Mozilla: Potential permissions request bypass via clickjacking (CVE-2023-32207)

  • Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11 (CVE-2023-32215)

  • Mozilla: Content process crash due to invalid wasm code (CVE-2023-32211)

  • Mozilla: Potential spoof due to obscured address bar (CVE-2023-32212)

  • Mozilla: Potential memory corruption in FileReader::DoReadData() (CVE-2023-32213)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

65.7%