-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:7071-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7071
Issue date:        2022-10-20
CVE Names:         CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 
                   CVE-2022-42932 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.4.0 ESR.

Security Fix(es):

* Mozilla: Same-origin policy violation could have leaked cross-origin URLs
(CVE-2022-42927)

* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)

* Mozilla: Denial of Service via window.print (CVE-2022-42929)

* Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4
(CVE-2022-42932)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs
2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine
2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print
2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
firefox-102.4.0-1.el9_0.src.rpm

aarch64:
firefox-102.4.0-1.el9_0.aarch64.rpm
firefox-debuginfo-102.4.0-1.el9_0.aarch64.rpm
firefox-debugsource-102.4.0-1.el9_0.aarch64.rpm

ppc64le:
firefox-102.4.0-1.el9_0.ppc64le.rpm
firefox-debuginfo-102.4.0-1.el9_0.ppc64le.rpm
firefox-debugsource-102.4.0-1.el9_0.ppc64le.rpm

s390x:
firefox-102.4.0-1.el9_0.s390x.rpm
firefox-debuginfo-102.4.0-1.el9_0.s390x.rpm
firefox-debugsource-102.4.0-1.el9_0.s390x.rpm

x86_64:
firefox-102.4.0-1.el9_0.x86_64.rpm
firefox-debuginfo-102.4.0-1.el9_0.x86_64.rpm
firefox-debugsource-102.4.0-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42927
https://access.redhat.com/security/cve/CVE-2022-42928
https://access.redhat.com/security/cve/CVE-2022-42929
https://access.redhat.com/security/cve/CVE-2022-42932
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1G2AdzjgjWX9erEAQihqA/9HQjFQvkMDXh/mKcrvWv6IA+4YTctJjba
bYwsaRqtdldbOOtiCxzK99u7bRnlJ9eC+gUPULk9gYcfk/JdzC9inzo+7HiLxv1y
FB5UzuMtLdrKMLMe8hAbgkA6/0/zXBLx/8ZAY7gMiKZ8m59QOeXLst84+Q/uXg2O
fw3fEBY8w7PbIKamhNJR0FvgjslA12YhlYuY05SckSxf52klA041wMrXQVwMTrd6
2yYXITXL14xzo3wuee3ebAmEgz1BztGStdyxAEm6m5sAxXiCxLucXVabTDUCP2dZ
r9eQoh35s17pbcRtajGRv4wUcMUKvspwf0FKm6CKT2ysCI9DbQ1/4OLAErf5m1b2
4TD51Z9Ctnjfd53NImtRh0uePMxHh7YgWXRdLCo3K0W9AvUI5j6cccTFyGCxUNsG
pRBNkvQgQ/LaSb3343z1MmVTtLKEt8JwrZUt8nFPloCc3/F/+iySlMiXK7WFA4L3
4uUOdBKHzJFCpTIj2W+K1W2gd9nvmSu64Ph9F/WvEUjMzU+8oyXNP0gRvONJEl8i
NytBnh37ZTx2dYmul3HFGZa2ykHGpTbUz2Nejbj9pHpe0gXTBM2PGfXjV93p6H0+
NnP1mDOCYL7G0WmEjGLKm6mHNbPK5tMXDU5arAysgvLg07A7uW6v5BN+LRfwCp2D
HaPTBUgQExg=Y5iw
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7071:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.4.0 ESR.
Security Fix(es):
* Mozilla: Same-origin policy violation could have leaked cross-origin URLs (CVE-2022-42927)
* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)
* Mozilla: Denial of Service via window.print (CVE-2022-42929)
* Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4 (CVE-2022-42932)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-42927 https://access.redhat.com/security/cve/CVE-2022-42928 https://access.redhat.com/security/cve/CVE-2022-42929 https://access.redhat.com/security/cve/CVE-2022-42932 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: firefox-102.4.0-1.el9_0.src.rpm
aarch64: firefox-102.4.0-1.el9_0.aarch64.rpm firefox-debuginfo-102.4.0-1.el9_0.aarch64.rpm firefox-debugsource-102.4.0-1.el9_0.aarch64.rpm
ppc64le: firefox-102.4.0-1.el9_0.ppc64le.rpm firefox-debuginfo-102.4.0-1.el9_0.ppc64le.rpm firefox-debugsource-102.4.0-1.el9_0.ppc64le.rpm
s390x: firefox-102.4.0-1.el9_0.s390x.rpm firefox-debuginfo-102.4.0-1.el9_0.s390x.rpm firefox-debugsource-102.4.0-1.el9_0.s390x.rpm
x86_64: firefox-102.4.0-1.el9_0.x86_64.rpm firefox-debuginfo-102.4.0-1.el9_0.x86_64.rpm firefox-debugsource-102.4.0-1.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7071-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7071
Issued Date: : 2022-10-20
CVE Names: CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs

2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine

2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print

2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4


Related News