-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:7072-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7072
Issue date:        2022-10-20
CVE Names:         CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 
                   CVE-2022-42932 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.4.0 ESR.

Security Fix(es):

* Mozilla: Same-origin policy violation could have leaked cross-origin URLs
(CVE-2022-42927)

* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)

* Mozilla: Denial of Service via window.print (CVE-2022-42929)

* Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4
(CVE-2022-42932)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs
2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine
2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print
2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
firefox-102.4.0-1.el8_4.src.rpm

aarch64:
firefox-102.4.0-1.el8_4.aarch64.rpm
firefox-debuginfo-102.4.0-1.el8_4.aarch64.rpm
firefox-debugsource-102.4.0-1.el8_4.aarch64.rpm

ppc64le:
firefox-102.4.0-1.el8_4.ppc64le.rpm
firefox-debuginfo-102.4.0-1.el8_4.ppc64le.rpm
firefox-debugsource-102.4.0-1.el8_4.ppc64le.rpm

s390x:
firefox-102.4.0-1.el8_4.s390x.rpm
firefox-debuginfo-102.4.0-1.el8_4.s390x.rpm
firefox-debugsource-102.4.0-1.el8_4.s390x.rpm

x86_64:
firefox-102.4.0-1.el8_4.x86_64.rpm
firefox-debuginfo-102.4.0-1.el8_4.x86_64.rpm
firefox-debugsource-102.4.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42927
https://access.redhat.com/security/cve/CVE-2022-42928
https://access.redhat.com/security/cve/CVE-2022-42929
https://access.redhat.com/security/cve/CVE-2022-42932
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1G2DNzjgjWX9erEAQj0nQ/9GIxO0y82wfKjIG8nM4shQO9m/mZZHAGJ
oiu5oToyQaPASvQnEpE2pJ286MOyRWDSuDTPs1QwxgUgWb0MdeJYzO5Z2quAMfEr
rfip4ajVG7wOl8F9uSJdBtFjHMXJBo2GXNIozX4RgihOoUsd3iQqkcZUImy8hTdi
wA4DLj2g5geReAuc+q2IXNDge+N8jU1d2ri0NN4zOH2RwjRhFhZy0Y08sAqJ5udA
Iy9t6O+HAt28YgsStmmbtgC8NAFbbQzS6n7VH5I2la3MnUxpWZFd4jJDbNJgC7G4
Vl10YN/MrPu7Zuz/xRZnmowVsgBA5c5fcgaV3Vfo3L/KaRyB2eoF4xtq7OpL+xGz
+5c1tS+meK7PJQwM0aMSfbaz09j1AtBOQ20prrh3jLyoGc71uEJ7QQ+kQoxLqUT8
HHM60TZYgxgRcHvAs5WyqwQz8zqjAErOJVDuvDK4Vk9Ug5X7X/gK7aIoM5z4z5l8
iBOFBWz5kOqZlscrmeNGPRAUa+FNfBf5dn06YjYjp1/9TMpquvcGOkgzocWc66H3
Z62ybwR7YpCcUdxd30VHGwruLpSovRrapVxktJmEZit1KlN6sVuRd7DXelAMBAVW
0W01/R4pAg4/uxs1cyg6Tb5ob6FjtqI8BPqvrTGhg8A5YvVxzPn8ZKsE8rfI+MgP
c+DI5z1rLT4=MIGU
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7072:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.4.0 ESR.
Security Fix(es):
* Mozilla: Same-origin policy violation could have leaked cross-origin URLs (CVE-2022-42927)
* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)
* Mozilla: Denial of Service via window.print (CVE-2022-42929)
* Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4 (CVE-2022-42932)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-42927 https://access.redhat.com/security/cve/CVE-2022-42928 https://access.redhat.com/security/cve/CVE-2022-42929 https://access.redhat.com/security/cve/CVE-2022-42932 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: firefox-102.4.0-1.el8_4.src.rpm
aarch64: firefox-102.4.0-1.el8_4.aarch64.rpm firefox-debuginfo-102.4.0-1.el8_4.aarch64.rpm firefox-debugsource-102.4.0-1.el8_4.aarch64.rpm
ppc64le: firefox-102.4.0-1.el8_4.ppc64le.rpm firefox-debuginfo-102.4.0-1.el8_4.ppc64le.rpm firefox-debugsource-102.4.0-1.el8_4.ppc64le.rpm
s390x: firefox-102.4.0-1.el8_4.s390x.rpm firefox-debuginfo-102.4.0-1.el8_4.s390x.rpm firefox-debugsource-102.4.0-1.el8_4.s390x.rpm
x86_64: firefox-102.4.0-1.el8_4.x86_64.rpm firefox-debuginfo-102.4.0-1.el8_4.x86_64.rpm firefox-debugsource-102.4.0-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7072-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7072
Issued Date: : 2022-10-20
CVE Names: CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs

2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine

2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print

2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4


Related News