Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:3560 - Security Advisory
Issued:
2023-06-12
Updated:
2023-06-12

RHSA-2023:3560 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 102.12.0 ESR.

Security Fix(es):

  • Mozilla: Click-jacking certificate exceptions through rendering lag (CVE-2023-34414)
  • Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12 (CVE-2023-34416)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag
  • BZ - 2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12

CVEs

  • CVE-2023-34414
  • CVE-2023-34416

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
firefox-102.12.0-1.el8_6.src.rpm SHA-256: 8fea0c982284dc03b74811679683d78db10e0137313baada6b2aa517437a0111
x86_64
firefox-102.12.0-1.el8_6.x86_64.rpm SHA-256: 6e329357f0225e2c19beddebd5df9e934ad702e178d07defd3677fc6feebdf57
firefox-debuginfo-102.12.0-1.el8_6.x86_64.rpm SHA-256: 060fabb32e8d3e3e48e52f79ade1f4a5fd28a271853fe6939bc116b857c07129
firefox-debugsource-102.12.0-1.el8_6.x86_64.rpm SHA-256: 24efc7a8f465a449573ef57998226643bfe45c5d98cb40d8a4445820ade8b321

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
firefox-102.12.0-1.el8_6.src.rpm SHA-256: 8fea0c982284dc03b74811679683d78db10e0137313baada6b2aa517437a0111
x86_64
firefox-102.12.0-1.el8_6.x86_64.rpm SHA-256: 6e329357f0225e2c19beddebd5df9e934ad702e178d07defd3677fc6feebdf57
firefox-debuginfo-102.12.0-1.el8_6.x86_64.rpm SHA-256: 060fabb32e8d3e3e48e52f79ade1f4a5fd28a271853fe6939bc116b857c07129
firefox-debugsource-102.12.0-1.el8_6.x86_64.rpm SHA-256: 24efc7a8f465a449573ef57998226643bfe45c5d98cb40d8a4445820ade8b321

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
firefox-102.12.0-1.el8_6.src.rpm SHA-256: 8fea0c982284dc03b74811679683d78db10e0137313baada6b2aa517437a0111
x86_64
firefox-102.12.0-1.el8_6.x86_64.rpm SHA-256: 6e329357f0225e2c19beddebd5df9e934ad702e178d07defd3677fc6feebdf57
firefox-debuginfo-102.12.0-1.el8_6.x86_64.rpm SHA-256: 060fabb32e8d3e3e48e52f79ade1f4a5fd28a271853fe6939bc116b857c07129
firefox-debugsource-102.12.0-1.el8_6.x86_64.rpm SHA-256: 24efc7a8f465a449573ef57998226643bfe45c5d98cb40d8a4445820ade8b321

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
firefox-102.12.0-1.el8_6.src.rpm SHA-256: 8fea0c982284dc03b74811679683d78db10e0137313baada6b2aa517437a0111
s390x
firefox-102.12.0-1.el8_6.s390x.rpm SHA-256: 9d13227bfd15f2ba91ac5219abb444f40e782f1d89fdbe8a0f482b648800e1bc
firefox-debuginfo-102.12.0-1.el8_6.s390x.rpm SHA-256: 1f64ea29fafbd0bad57f936425a62d3e4c6cbe3476dfcebbe2ed835789269262
firefox-debugsource-102.12.0-1.el8_6.s390x.rpm SHA-256: a05c6e9cb7c6fb7d6de89d89c4994120304ef2aef8f438da0e01f3164f49f777

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
firefox-102.12.0-1.el8_6.src.rpm SHA-256: 8fea0c982284dc03b74811679683d78db10e0137313baada6b2aa517437a0111
ppc64le
firefox-102.12.0-1.el8_6.ppc64le.rpm SHA-256: ab084f2bc896b90da5aded804eaada97cfe38954887f8ac012527ab742772a73
firefox-debuginfo-102.12.0-1.el8_6.ppc64le.rpm SHA-256: de0ef37506a1caa6f6a003478b9011c7fcd7e6b0ad7857171f5f623707bf02bd
firefox-debugsource-102.12.0-1.el8_6.ppc64le.rpm SHA-256: 463fb4ef612ba52f6faf65574c951f4ba8b50ef02d920755b40e3a7c64a98881

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
firefox-102.12.0-1.el8_6.src.rpm SHA-256: 8fea0c982284dc03b74811679683d78db10e0137313baada6b2aa517437a0111
x86_64
firefox-102.12.0-1.el8_6.x86_64.rpm SHA-256: 6e329357f0225e2c19beddebd5df9e934ad702e178d07defd3677fc6feebdf57
firefox-debuginfo-102.12.0-1.el8_6.x86_64.rpm SHA-256: 060fabb32e8d3e3e48e52f79ade1f4a5fd28a271853fe6939bc116b857c07129
firefox-debugsource-102.12.0-1.el8_6.x86_64.rpm SHA-256: 24efc7a8f465a449573ef57998226643bfe45c5d98cb40d8a4445820ade8b321

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
firefox-102.12.0-1.el8_6.src.rpm SHA-256: 8fea0c982284dc03b74811679683d78db10e0137313baada6b2aa517437a0111
aarch64
firefox-102.12.0-1.el8_6.aarch64.rpm SHA-256: c2d9cd71c29950067dd0862e86f4df458dd2659475d59e1de3e0b1fc3d09ffdd
firefox-debuginfo-102.12.0-1.el8_6.aarch64.rpm SHA-256: d187d5d5d83b3a68868c1a040e0f28883bdaf67f1596d5064268062a35e320b8
firefox-debugsource-102.12.0-1.el8_6.aarch64.rpm SHA-256: 056b5c0eab6d52fc15c7fb71f17675ddb7629cecceff0afd1b8dc146454e8531

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
firefox-102.12.0-1.el8_6.src.rpm SHA-256: 8fea0c982284dc03b74811679683d78db10e0137313baada6b2aa517437a0111
ppc64le
firefox-102.12.0-1.el8_6.ppc64le.rpm SHA-256: ab084f2bc896b90da5aded804eaada97cfe38954887f8ac012527ab742772a73
firefox-debuginfo-102.12.0-1.el8_6.ppc64le.rpm SHA-256: de0ef37506a1caa6f6a003478b9011c7fcd7e6b0ad7857171f5f623707bf02bd
firefox-debugsource-102.12.0-1.el8_6.ppc64le.rpm SHA-256: 463fb4ef612ba52f6faf65574c951f4ba8b50ef02d920755b40e3a7c64a98881

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
firefox-102.12.0-1.el8_6.src.rpm SHA-256: 8fea0c982284dc03b74811679683d78db10e0137313baada6b2aa517437a0111
x86_64
firefox-102.12.0-1.el8_6.x86_64.rpm SHA-256: 6e329357f0225e2c19beddebd5df9e934ad702e178d07defd3677fc6feebdf57
firefox-debuginfo-102.12.0-1.el8_6.x86_64.rpm SHA-256: 060fabb32e8d3e3e48e52f79ade1f4a5fd28a271853fe6939bc116b857c07129
firefox-debugsource-102.12.0-1.el8_6.x86_64.rpm SHA-256: 24efc7a8f465a449573ef57998226643bfe45c5d98cb40d8a4445820ade8b321

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility