Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0026 - Security Advisory
Issued:
2024-01-02
Updated:
2024-01-02

RHSA-2024:0026 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 115.6.0 ESR.

Security Fix(es):

  • Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver (CVE-2023-6856)
  • Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 (CVE-2023-6864)
  • Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code> (CVE-2023-6865)
  • Mozilla: Symlinks may resolve to smaller than expected buffers (CVE-2023-6857)
  • Mozilla: Heap buffer overflow in <code>nsTextFragment</code> (CVE-2023-6858)
  • Mozilla: Use-after-free in PR_GetIdentitiesLayer (CVE-2023-6859)
  • Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation (CVE-2023-6860)
  • Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode (CVE-2023-6861)
  • Mozilla: Use-after-free in <code>nsDNSService</code> (CVE-2023-6862)
  • Mozilla: Clickjacking permission prompts using the popup transition (CVE-2023-6867)
  • Mozilla: Undefined behavior in <code>ShutdownObserver()</code> (CVE-2023-6863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2255360 - CVE-2023-6856 Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver
  • BZ - 2255361 - CVE-2023-6865 Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code>
  • BZ - 2255362 - CVE-2023-6857 Mozilla: Symlinks may resolve to smaller than expected buffers
  • BZ - 2255363 - CVE-2023-6858 Mozilla: Heap buffer overflow in <code>nsTextFragment</code>
  • BZ - 2255364 - CVE-2023-6859 Mozilla: Use-after-free in PR_GetIdentitiesLayer
  • BZ - 2255365 - CVE-2023-6860 Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation
  • BZ - 2255366 - CVE-2023-6867 Mozilla: Clickjacking permission prompts using the popup transition
  • BZ - 2255367 - CVE-2023-6861 Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode
  • BZ - 2255368 - CVE-2023-6862 Mozilla: Use-after-free in <code>nsDNSService</code>
  • BZ - 2255369 - CVE-2023-6863 Mozilla: Undefined behavior in <code>ShutdownObserver()</code>
  • BZ - 2255370 - CVE-2023-6864 Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6

CVEs

  • CVE-2023-6856
  • CVE-2023-6857
  • CVE-2023-6858
  • CVE-2023-6859
  • CVE-2023-6860
  • CVE-2023-6861
  • CVE-2023-6862
  • CVE-2023-6863
  • CVE-2023-6864
  • CVE-2023-6865
  • CVE-2023-6867

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
firefox-115.6.0-1.el7_9.src.rpm SHA-256: 8ff85c617265f207ad2240ceeda5ba30acde15ee5bf3a231600f1ad41ab9af4a
x86_64
firefox-115.6.0-1.el7_9.i686.rpm SHA-256: 47fd9db6489dc28764a42ffcab95246d2782fc394c00f3237b5c956a099de7b4
firefox-115.6.0-1.el7_9.x86_64.rpm SHA-256: 0e02e0fe2fd74ccc83ded0707a4c960d83b9d111ed717773855ed3ace51f35cd
firefox-debuginfo-115.6.0-1.el7_9.i686.rpm SHA-256: 89cacb9845c4f7683e1ad23a53fe0ad66f7f3e6a50c37a08b7d640c6b0ba1ad1
firefox-debuginfo-115.6.0-1.el7_9.x86_64.rpm SHA-256: 3b9ac2f729db012cee11f34380ef5935e69cbf46122907ba7d7a8784c5d4b025

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
firefox-115.6.0-1.el7_9.src.rpm SHA-256: 8ff85c617265f207ad2240ceeda5ba30acde15ee5bf3a231600f1ad41ab9af4a
x86_64
firefox-115.6.0-1.el7_9.i686.rpm SHA-256: 47fd9db6489dc28764a42ffcab95246d2782fc394c00f3237b5c956a099de7b4
firefox-115.6.0-1.el7_9.x86_64.rpm SHA-256: 0e02e0fe2fd74ccc83ded0707a4c960d83b9d111ed717773855ed3ace51f35cd
firefox-debuginfo-115.6.0-1.el7_9.i686.rpm SHA-256: 89cacb9845c4f7683e1ad23a53fe0ad66f7f3e6a50c37a08b7d640c6b0ba1ad1
firefox-debuginfo-115.6.0-1.el7_9.x86_64.rpm SHA-256: 3b9ac2f729db012cee11f34380ef5935e69cbf46122907ba7d7a8784c5d4b025

Red Hat Enterprise Linux Workstation 7

SRPM
firefox-115.6.0-1.el7_9.src.rpm SHA-256: 8ff85c617265f207ad2240ceeda5ba30acde15ee5bf3a231600f1ad41ab9af4a
x86_64
firefox-115.6.0-1.el7_9.i686.rpm SHA-256: 47fd9db6489dc28764a42ffcab95246d2782fc394c00f3237b5c956a099de7b4
firefox-115.6.0-1.el7_9.x86_64.rpm SHA-256: 0e02e0fe2fd74ccc83ded0707a4c960d83b9d111ed717773855ed3ace51f35cd
firefox-debuginfo-115.6.0-1.el7_9.i686.rpm SHA-256: 89cacb9845c4f7683e1ad23a53fe0ad66f7f3e6a50c37a08b7d640c6b0ba1ad1
firefox-debuginfo-115.6.0-1.el7_9.x86_64.rpm SHA-256: 3b9ac2f729db012cee11f34380ef5935e69cbf46122907ba7d7a8784c5d4b025

Red Hat Enterprise Linux Desktop 7

SRPM
firefox-115.6.0-1.el7_9.src.rpm SHA-256: 8ff85c617265f207ad2240ceeda5ba30acde15ee5bf3a231600f1ad41ab9af4a
x86_64
firefox-115.6.0-1.el7_9.i686.rpm SHA-256: 47fd9db6489dc28764a42ffcab95246d2782fc394c00f3237b5c956a099de7b4
firefox-115.6.0-1.el7_9.x86_64.rpm SHA-256: 0e02e0fe2fd74ccc83ded0707a4c960d83b9d111ed717773855ed3ace51f35cd
firefox-debuginfo-115.6.0-1.el7_9.i686.rpm SHA-256: 89cacb9845c4f7683e1ad23a53fe0ad66f7f3e6a50c37a08b7d640c6b0ba1ad1
firefox-debuginfo-115.6.0-1.el7_9.x86_64.rpm SHA-256: 3b9ac2f729db012cee11f34380ef5935e69cbf46122907ba7d7a8784c5d4b025

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
firefox-115.6.0-1.el7_9.src.rpm SHA-256: 8ff85c617265f207ad2240ceeda5ba30acde15ee5bf3a231600f1ad41ab9af4a
s390x
firefox-115.6.0-1.el7_9.s390x.rpm SHA-256: f81abe1f30ee917dd88fd6fd464b0bde1f5341a9223b44d7826d61a96d7aab28
firefox-debuginfo-115.6.0-1.el7_9.s390x.rpm SHA-256: 5db9308025af94894c2d6ce75da05ad6569f4aedea2450f9a5065ef69d9e5dbc

Red Hat Enterprise Linux for Power, big endian 7

SRPM
firefox-115.6.0-1.el7_9.src.rpm SHA-256: 8ff85c617265f207ad2240ceeda5ba30acde15ee5bf3a231600f1ad41ab9af4a
ppc64
firefox-115.6.0-1.el7_9.ppc64.rpm SHA-256: ad93902aba4b0ea143bddaa5460a116506151d64ff41295236fa3d99f778022b
firefox-debuginfo-115.6.0-1.el7_9.ppc64.rpm SHA-256: dd4ac324ff17077f3f8537792777becf6c85350db69166844aa1ecae572cd0c8

Red Hat Enterprise Linux for Power, little endian 7

SRPM
firefox-115.6.0-1.el7_9.src.rpm SHA-256: 8ff85c617265f207ad2240ceeda5ba30acde15ee5bf3a231600f1ad41ab9af4a
ppc64le
firefox-115.6.0-1.el7_9.ppc64le.rpm SHA-256: 9239ba52a6f2911d2658233660d084e4cedce1be32e1ab3efaae2c11eed26cd1
firefox-debuginfo-115.6.0-1.el7_9.ppc64le.rpm SHA-256: ad414c55e27e3560858ded6dbf0dcaf8b73323bcc32664d0d8ff9df26c706f9c

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
firefox-115.6.0-1.el7_9.src.rpm SHA-256: 8ff85c617265f207ad2240ceeda5ba30acde15ee5bf3a231600f1ad41ab9af4a
s390x
firefox-115.6.0-1.el7_9.s390x.rpm SHA-256: f81abe1f30ee917dd88fd6fd464b0bde1f5341a9223b44d7826d61a96d7aab28
firefox-debuginfo-115.6.0-1.el7_9.s390x.rpm SHA-256: 5db9308025af94894c2d6ce75da05ad6569f4aedea2450f9a5065ef69d9e5dbc

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
firefox-115.6.0-1.el7_9.src.rpm SHA-256: 8ff85c617265f207ad2240ceeda5ba30acde15ee5bf3a231600f1ad41ab9af4a
ppc64
firefox-115.6.0-1.el7_9.ppc64.rpm SHA-256: ad93902aba4b0ea143bddaa5460a116506151d64ff41295236fa3d99f778022b
firefox-debuginfo-115.6.0-1.el7_9.ppc64.rpm SHA-256: dd4ac324ff17077f3f8537792777becf6c85350db69166844aa1ecae572cd0c8

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
firefox-115.6.0-1.el7_9.src.rpm SHA-256: 8ff85c617265f207ad2240ceeda5ba30acde15ee5bf3a231600f1ad41ab9af4a
ppc64le
firefox-115.6.0-1.el7_9.ppc64le.rpm SHA-256: 9239ba52a6f2911d2658233660d084e4cedce1be32e1ab3efaae2c11eed26cd1
firefox-debuginfo-115.6.0-1.el7_9.ppc64le.rpm SHA-256: ad414c55e27e3560858ded6dbf0dcaf8b73323bcc32664d0d8ff9df26c706f9c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility