-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:7070-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7070
Issue date:        2022-10-20
CVE Names:         CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 
                   CVE-2022-42932 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.4.0 ESR.

Security Fix(es):

* Mozilla: Same-origin policy violation could have leaked cross-origin URLs
(CVE-2022-42927)

* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)

* Mozilla: Denial of Service via window.print (CVE-2022-42929)

* Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4
(CVE-2022-42932)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs
2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine
2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print
2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-102.4.0-1.el8_6.src.rpm

aarch64:
firefox-102.4.0-1.el8_6.aarch64.rpm
firefox-debuginfo-102.4.0-1.el8_6.aarch64.rpm
firefox-debugsource-102.4.0-1.el8_6.aarch64.rpm

ppc64le:
firefox-102.4.0-1.el8_6.ppc64le.rpm
firefox-debuginfo-102.4.0-1.el8_6.ppc64le.rpm
firefox-debugsource-102.4.0-1.el8_6.ppc64le.rpm

s390x:
firefox-102.4.0-1.el8_6.s390x.rpm
firefox-debuginfo-102.4.0-1.el8_6.s390x.rpm
firefox-debugsource-102.4.0-1.el8_6.s390x.rpm

x86_64:
firefox-102.4.0-1.el8_6.x86_64.rpm
firefox-debuginfo-102.4.0-1.el8_6.x86_64.rpm
firefox-debugsource-102.4.0-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42927
https://access.redhat.com/security/cve/CVE-2022-42928
https://access.redhat.com/security/cve/CVE-2022-42929
https://access.redhat.com/security/cve/CVE-2022-42932
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RfbU
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7070:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.4.0 ESR.
Security Fix(es):
* Mozilla: Same-origin policy violation could have leaked cross-origin URLs (CVE-2022-42927)
* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)
* Mozilla: Denial of Service via window.print (CVE-2022-42929)
* Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4 (CVE-2022-42932)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-42927 https://access.redhat.com/security/cve/CVE-2022-42928 https://access.redhat.com/security/cve/CVE-2022-42929 https://access.redhat.com/security/cve/CVE-2022-42932 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: firefox-102.4.0-1.el8_6.src.rpm
aarch64: firefox-102.4.0-1.el8_6.aarch64.rpm firefox-debuginfo-102.4.0-1.el8_6.aarch64.rpm firefox-debugsource-102.4.0-1.el8_6.aarch64.rpm
ppc64le: firefox-102.4.0-1.el8_6.ppc64le.rpm firefox-debuginfo-102.4.0-1.el8_6.ppc64le.rpm firefox-debugsource-102.4.0-1.el8_6.ppc64le.rpm
s390x: firefox-102.4.0-1.el8_6.s390x.rpm firefox-debuginfo-102.4.0-1.el8_6.s390x.rpm firefox-debugsource-102.4.0-1.el8_6.s390x.rpm
x86_64: firefox-102.4.0-1.el8_6.x86_64.rpm firefox-debuginfo-102.4.0-1.el8_6.x86_64.rpm firefox-debugsource-102.4.0-1.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7070-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7070
Issued Date: : 2022-10-20
CVE Names: CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs

2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine

2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print

2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4


Related News