Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7577 - Security Advisory
Issued:
2023-11-29
Updated:
2023-11-29

RHSA-2023:7577 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 115.5.0 ESR.

Security Fix(es):

  • Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer (CVE-2023-6204)
  • Mozilla: Use-after-free in MessagePort::Entangled (CVE-2023-6205)
  • Mozilla: Clickjacking permission prompts using the fullscreen transition (CVE-2023-6206)
  • Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer (CVE-2023-6207)
  • Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 (CVE-2023-6212)
  • Mozilla: Using Selection API would copy contents into X11 primary selection. (CVE-2023-6208)
  • Mozilla: Incorrect parsing of relative URLs starting with "///" (CVE-2023-6209)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2250896 - CVE-2023-6204 Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer
  • BZ - 2250897 - CVE-2023-6205 Mozilla: Use-after-free in MessagePort::Entangled
  • BZ - 2250898 - CVE-2023-6206 Mozilla: Clickjacking permission prompts using the fullscreen transition
  • BZ - 2250899 - CVE-2023-6207 Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer
  • BZ - 2250900 - CVE-2023-6208 Mozilla: Using Selection API would copy contents into X11 primary selection.
  • BZ - 2250901 - CVE-2023-6209 Mozilla: Incorrect parsing of relative URLs starting with "///"
  • BZ - 2250902 - CVE-2023-6212 Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5

CVEs

  • CVE-2023-6204
  • CVE-2023-6205
  • CVE-2023-6206
  • CVE-2023-6207
  • CVE-2023-6208
  • CVE-2023-6209
  • CVE-2023-6212

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
firefox-115.5.0-1.el9_2.src.rpm SHA-256: 8439198494df8bbbaa663ffbcc7c438da91d235d24bf79aa361f66318cbda0ef
x86_64
firefox-115.5.0-1.el9_2.x86_64.rpm SHA-256: 73c6c6c5f8958af3d433d98049cf8369fe324409577f45fdeebf93671b2fc20a
firefox-debuginfo-115.5.0-1.el9_2.x86_64.rpm SHA-256: 58e9a43188996d1d838294cc02a37da9ce0ae350b04356e0510f96ffad05da4b
firefox-debugsource-115.5.0-1.el9_2.x86_64.rpm SHA-256: a583c503fc7f9895ce3202c79ed2a85f10e222a6c857fa28266d00cd057acfbf
firefox-x11-115.5.0-1.el9_2.x86_64.rpm SHA-256: b59c255e9b82d53c86a37988f33522f2d9d7e9ea000d49291570cc6632e7e038

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
firefox-115.5.0-1.el9_2.src.rpm SHA-256: 8439198494df8bbbaa663ffbcc7c438da91d235d24bf79aa361f66318cbda0ef
x86_64
firefox-115.5.0-1.el9_2.x86_64.rpm SHA-256: 73c6c6c5f8958af3d433d98049cf8369fe324409577f45fdeebf93671b2fc20a
firefox-debuginfo-115.5.0-1.el9_2.x86_64.rpm SHA-256: 58e9a43188996d1d838294cc02a37da9ce0ae350b04356e0510f96ffad05da4b
firefox-debugsource-115.5.0-1.el9_2.x86_64.rpm SHA-256: a583c503fc7f9895ce3202c79ed2a85f10e222a6c857fa28266d00cd057acfbf
firefox-x11-115.5.0-1.el9_2.x86_64.rpm SHA-256: b59c255e9b82d53c86a37988f33522f2d9d7e9ea000d49291570cc6632e7e038

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
firefox-115.5.0-1.el9_2.src.rpm SHA-256: 8439198494df8bbbaa663ffbcc7c438da91d235d24bf79aa361f66318cbda0ef
s390x
firefox-115.5.0-1.el9_2.s390x.rpm SHA-256: e204c835c9a194282d7719bec45158d479ad3d275a06d66721d91ccb8469f504
firefox-debuginfo-115.5.0-1.el9_2.s390x.rpm SHA-256: 9af7cb5f096a82a30d296d95f7636111821ad53d15f687d0701181066dea5288
firefox-debugsource-115.5.0-1.el9_2.s390x.rpm SHA-256: a1b874537abebd370605a543006857c83b71281c19aa0f8d46aacb9032c9f830
firefox-x11-115.5.0-1.el9_2.s390x.rpm SHA-256: 9e3a32ce63f81930c6b2e78722d65fb08245d19653afc6ad21145327dfc9cf99

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
firefox-115.5.0-1.el9_2.src.rpm SHA-256: 8439198494df8bbbaa663ffbcc7c438da91d235d24bf79aa361f66318cbda0ef
ppc64le
firefox-115.5.0-1.el9_2.ppc64le.rpm SHA-256: 8ac471546491737b8b30c6872d15a78f4fdf79ba4c47b59ed303dd4be3723090
firefox-debuginfo-115.5.0-1.el9_2.ppc64le.rpm SHA-256: 8b8b48e31e5ee25cb83327ff4bf8d4e19663d37c22b373f6aa392b7bc842b906
firefox-debugsource-115.5.0-1.el9_2.ppc64le.rpm SHA-256: 6b923e9269758b48dac0b174c4ffa33edc0f84354f6666493b6f36d438860441
firefox-x11-115.5.0-1.el9_2.ppc64le.rpm SHA-256: 72af5a3e3e3545dcd60097c667d12e3eb63bebcbd0fcdd48f1f739ee4738242b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
firefox-115.5.0-1.el9_2.src.rpm SHA-256: 8439198494df8bbbaa663ffbcc7c438da91d235d24bf79aa361f66318cbda0ef
aarch64
firefox-115.5.0-1.el9_2.aarch64.rpm SHA-256: fbd07b1685d03e211ed875a70f52c0c6103e867eeb653689b9b782bcf892ab2a
firefox-debuginfo-115.5.0-1.el9_2.aarch64.rpm SHA-256: 4993042dbafc40171951dd1499719dd6cf9f706319936e7c74f590c10b403f3c
firefox-debugsource-115.5.0-1.el9_2.aarch64.rpm SHA-256: 9c5cf45a52d0f2242850596118b0129cfe9a3ceade2a4135e0e2620bf7802bf1
firefox-x11-115.5.0-1.el9_2.aarch64.rpm SHA-256: cbaae4ea5171c81b47eed2f7100045af0ed56fc27fa4e5ace4d644eafd12d752

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
firefox-115.5.0-1.el9_2.src.rpm SHA-256: 8439198494df8bbbaa663ffbcc7c438da91d235d24bf79aa361f66318cbda0ef
ppc64le
firefox-115.5.0-1.el9_2.ppc64le.rpm SHA-256: 8ac471546491737b8b30c6872d15a78f4fdf79ba4c47b59ed303dd4be3723090
firefox-debuginfo-115.5.0-1.el9_2.ppc64le.rpm SHA-256: 8b8b48e31e5ee25cb83327ff4bf8d4e19663d37c22b373f6aa392b7bc842b906
firefox-debugsource-115.5.0-1.el9_2.ppc64le.rpm SHA-256: 6b923e9269758b48dac0b174c4ffa33edc0f84354f6666493b6f36d438860441
firefox-x11-115.5.0-1.el9_2.ppc64le.rpm SHA-256: 72af5a3e3e3545dcd60097c667d12e3eb63bebcbd0fcdd48f1f739ee4738242b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
firefox-115.5.0-1.el9_2.src.rpm SHA-256: 8439198494df8bbbaa663ffbcc7c438da91d235d24bf79aa361f66318cbda0ef
x86_64
firefox-115.5.0-1.el9_2.x86_64.rpm SHA-256: 73c6c6c5f8958af3d433d98049cf8369fe324409577f45fdeebf93671b2fc20a
firefox-debuginfo-115.5.0-1.el9_2.x86_64.rpm SHA-256: 58e9a43188996d1d838294cc02a37da9ce0ae350b04356e0510f96ffad05da4b
firefox-debugsource-115.5.0-1.el9_2.x86_64.rpm SHA-256: a583c503fc7f9895ce3202c79ed2a85f10e222a6c857fa28266d00cd057acfbf
firefox-x11-115.5.0-1.el9_2.x86_64.rpm SHA-256: b59c255e9b82d53c86a37988f33522f2d9d7e9ea000d49291570cc6632e7e038

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
firefox-115.5.0-1.el9_2.src.rpm SHA-256: 8439198494df8bbbaa663ffbcc7c438da91d235d24bf79aa361f66318cbda0ef
aarch64
firefox-115.5.0-1.el9_2.aarch64.rpm SHA-256: fbd07b1685d03e211ed875a70f52c0c6103e867eeb653689b9b782bcf892ab2a
firefox-debuginfo-115.5.0-1.el9_2.aarch64.rpm SHA-256: 4993042dbafc40171951dd1499719dd6cf9f706319936e7c74f590c10b403f3c
firefox-debugsource-115.5.0-1.el9_2.aarch64.rpm SHA-256: 9c5cf45a52d0f2242850596118b0129cfe9a3ceade2a4135e0e2620bf7802bf1
firefox-x11-115.5.0-1.el9_2.aarch64.rpm SHA-256: cbaae4ea5171c81b47eed2f7100045af0ed56fc27fa4e5ace4d644eafd12d752

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
firefox-115.5.0-1.el9_2.src.rpm SHA-256: 8439198494df8bbbaa663ffbcc7c438da91d235d24bf79aa361f66318cbda0ef
s390x
firefox-115.5.0-1.el9_2.s390x.rpm SHA-256: e204c835c9a194282d7719bec45158d479ad3d275a06d66721d91ccb8469f504
firefox-debuginfo-115.5.0-1.el9_2.s390x.rpm SHA-256: 9af7cb5f096a82a30d296d95f7636111821ad53d15f687d0701181066dea5288
firefox-debugsource-115.5.0-1.el9_2.s390x.rpm SHA-256: a1b874537abebd370605a543006857c83b71281c19aa0f8d46aacb9032c9f830
firefox-x11-115.5.0-1.el9_2.s390x.rpm SHA-256: 9e3a32ce63f81930c6b2e78722d65fb08245d19653afc6ad21145327dfc9cf99

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility