Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0012 - Security Advisory
Issued:
2024-01-02
Updated:
2024-01-02

RHSA-2024:0012 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 115.6.0 ESR.

Security Fix(es):

  • Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver (CVE-2023-6856)
  • Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6 (CVE-2023-6864)
  • Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code> (CVE-2023-6865)
  • Mozilla: Symlinks may resolve to smaller than expected buffers (CVE-2023-6857)
  • Mozilla: Heap buffer overflow in <code>nsTextFragment</code> (CVE-2023-6858)
  • Mozilla: Use-after-free in PR_GetIdentitiesLayer (CVE-2023-6859)
  • Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation (CVE-2023-6860)
  • Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode (CVE-2023-6861)
  • Mozilla: Use-after-free in <code>nsDNSService</code> (CVE-2023-6862)
  • Mozilla: Clickjacking permission prompts using the popup transition (CVE-2023-6867)
  • Mozilla: Undefined behavior in <code>ShutdownObserver()</code> (CVE-2023-6863)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2255360 - CVE-2023-6856 Mozilla: Heap-buffer-overflow affecting WebGL <code>DrawElementsInstanced</code> method with Mesa VM driver
  • BZ - 2255361 - CVE-2023-6865 Mozilla: Potential exposure of uninitialized data in <code>EncryptingOutputStream</code>
  • BZ - 2255362 - CVE-2023-6857 Mozilla: Symlinks may resolve to smaller than expected buffers
  • BZ - 2255363 - CVE-2023-6858 Mozilla: Heap buffer overflow in <code>nsTextFragment</code>
  • BZ - 2255364 - CVE-2023-6859 Mozilla: Use-after-free in PR_GetIdentitiesLayer
  • BZ - 2255365 - CVE-2023-6860 Mozilla: Potential sandbox escape due to <code>VideoBridge</code> lack of texture validation
  • BZ - 2255366 - CVE-2023-6867 Mozilla: Clickjacking permission prompts using the popup transition
  • BZ - 2255367 - CVE-2023-6861 Mozilla: Heap buffer overflow affected <code>nsWindow::PickerOpen(void)</code> in headless mode
  • BZ - 2255368 - CVE-2023-6862 Mozilla: Use-after-free in <code>nsDNSService</code>
  • BZ - 2255369 - CVE-2023-6863 Mozilla: Undefined behavior in <code>ShutdownObserver()</code>
  • BZ - 2255370 - CVE-2023-6864 Mozilla: Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6

CVEs

  • CVE-2023-6856
  • CVE-2023-6857
  • CVE-2023-6858
  • CVE-2023-6859
  • CVE-2023-6860
  • CVE-2023-6861
  • CVE-2023-6862
  • CVE-2023-6863
  • CVE-2023-6864
  • CVE-2023-6865
  • CVE-2023-6867

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
firefox-115.6.0-1.el8_9.src.rpm SHA-256: 5900dd74e98ac8e6f5ff5fb60711778b165ed82d027d7fcf0479fbe0ef3a9324
x86_64
firefox-115.6.0-1.el8_9.x86_64.rpm SHA-256: 9a9daec216b192195681fb82e287ab22971e25e055a1b8fce6448686b853dac8
firefox-debuginfo-115.6.0-1.el8_9.x86_64.rpm SHA-256: a32cf38b7470cfd43ec4c6f8120474511f8529acad5d004ab8211b67d66d3b55
firefox-debugsource-115.6.0-1.el8_9.x86_64.rpm SHA-256: 3813e4eb70d780255c7ab4899c070852aebdea4c18901769abcb3a16129f6ca6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
firefox-115.6.0-1.el8_9.src.rpm SHA-256: 5900dd74e98ac8e6f5ff5fb60711778b165ed82d027d7fcf0479fbe0ef3a9324
s390x
firefox-115.6.0-1.el8_9.s390x.rpm SHA-256: 99d701bf30351db06bc95acfaf7ea7efa6014656435257d75f26ba8bb99fc415
firefox-debuginfo-115.6.0-1.el8_9.s390x.rpm SHA-256: 87858b5ef2f3981e297328c2f4ebfd8fa929772a1a4e53ffed22e580254ec9ba
firefox-debugsource-115.6.0-1.el8_9.s390x.rpm SHA-256: 64afb357aa178273f564abc700dfe070a38ce7d174155abcd538cbe1faa9fa1d

Red Hat Enterprise Linux for Power, little endian 8

SRPM
firefox-115.6.0-1.el8_9.src.rpm SHA-256: 5900dd74e98ac8e6f5ff5fb60711778b165ed82d027d7fcf0479fbe0ef3a9324
ppc64le
firefox-115.6.0-1.el8_9.ppc64le.rpm SHA-256: 3fd12cac407159b5e6086e7debf312b03d2e559b0850ab3e9abf46ecd1385f79
firefox-debuginfo-115.6.0-1.el8_9.ppc64le.rpm SHA-256: d14565b4c0e6d91fb6b309d7c4b39f814160f03a7f9e658b9b562eab96d78f1d
firefox-debugsource-115.6.0-1.el8_9.ppc64le.rpm SHA-256: ccfaf7e59cbcc6c2d0653e167751a3b5a9b1002a039ac987bb4adc857815d766

Red Hat Enterprise Linux for ARM 64 8

SRPM
firefox-115.6.0-1.el8_9.src.rpm SHA-256: 5900dd74e98ac8e6f5ff5fb60711778b165ed82d027d7fcf0479fbe0ef3a9324
aarch64
firefox-115.6.0-1.el8_9.aarch64.rpm SHA-256: fdfdf52530ffc7a12c7943c92dbce611e6e34cc81c27e9c95b83d4e7e5ccda75
firefox-debuginfo-115.6.0-1.el8_9.aarch64.rpm SHA-256: 495fbbc62a988db51e8b1a1842fe00f5ff42c58abb31b90bba31350fe9ee1d5e
firefox-debugsource-115.6.0-1.el8_9.aarch64.rpm SHA-256: df14b32b5ae0638ddac635924f4c879b84c407712769fafee2b6af9883978d78

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility