-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:7068-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7068
Issue date:        2022-10-20
CVE Names:         CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 
                   CVE-2022-42932 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.4.0 ESR.

Security Fix(es):

* Mozilla: Same-origin policy violation could have leaked cross-origin URLs
(CVE-2022-42927)

* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)

* Mozilla: Denial of Service via window.print (CVE-2022-42929)

* Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4
(CVE-2022-42932)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs
2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine
2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print
2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-102.4.0-1.el8_2.src.rpm

aarch64:
firefox-102.4.0-1.el8_2.aarch64.rpm
firefox-debuginfo-102.4.0-1.el8_2.aarch64.rpm
firefox-debugsource-102.4.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-102.4.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-102.4.0-1.el8_2.ppc64le.rpm
firefox-debugsource-102.4.0-1.el8_2.ppc64le.rpm

s390x:
firefox-102.4.0-1.el8_2.s390x.rpm
firefox-debuginfo-102.4.0-1.el8_2.s390x.rpm
firefox-debugsource-102.4.0-1.el8_2.s390x.rpm

x86_64:
firefox-102.4.0-1.el8_2.x86_64.rpm
firefox-debuginfo-102.4.0-1.el8_2.x86_64.rpm
firefox-debugsource-102.4.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42927
https://access.redhat.com/security/cve/CVE-2022-42928
https://access.redhat.com/security/cve/CVE-2022-42929
https://access.redhat.com/security/cve/CVE-2022-42932
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1G2LdzjgjWX9erEAQikfA//Q6xvH8RkVhLnEiQwhCO9XO2YpG/NeSG1
feow5JLtD7AQd7mSZaZlmkF/DvqaBYX+8L8fxkLbxHWP8W7I/NNpr0nD/Nyx/jXC
ZWiLF7lJRREggkkLeeS5qNGANPvAQM/+XLQjKSyzePTCCkSAHYqySfna0QWq+xQp
5X+RKXcQAphKSVlqALCRhnNE3EeecUV46ZIgsHbBQk7VN7iyMYZltYuWho9IVSJZ
+G21rnZ8S8Qp1HUYDQbgVP8TKpNybwS83NbFwutKhs+l9uKU0zNUaNoLNnAj/qWH
l8JhVfHcKAttJQWKmRwNJvmR7WCaoF5UkT/sxGRqbF8FcbPn49FnzG2sfajmnRYN
Gi9XugCiPF36wAkYT4hJFDR+t1r36woLu7+Lxz90g0p8B40yKR4LVujCf5DfXUJe
SolqbSsVmuK1XzvhdySZVCuP94z7HeWP0HmbwPiU4xGmpTnsc/CEcs4T0Ixf1AHw
0j1JeOPtrkPncdYpmRsXJni0ZSVVpZFQExcscGwTQ8/oQAH0Ru4Lu/YoZt/qCvTv
GNaft67IoKWBhu5UyQfJCQmQ2x2Gssl0mV75y4zyKUUC2IDNW6Y2a4jS2K1ALa+K
mjL2PjT6C/oer82OqU1mpXsnJqilBeugbs0JVkuen5ltK7W5BXCqk+bXwKaaWbBI
AcoLebZRu+s=O0lz
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7068:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.4.0 ESR.
Security Fix(es):
* Mozilla: Same-origin policy violation could have leaked cross-origin URLs (CVE-2022-42927)
* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)
* Mozilla: Denial of Service via window.print (CVE-2022-42929)
* Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4 (CVE-2022-42932)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-42927 https://access.redhat.com/security/cve/CVE-2022-42928 https://access.redhat.com/security/cve/CVE-2022-42929 https://access.redhat.com/security/cve/CVE-2022-42932 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: firefox-102.4.0-1.el8_2.src.rpm
aarch64: firefox-102.4.0-1.el8_2.aarch64.rpm firefox-debuginfo-102.4.0-1.el8_2.aarch64.rpm firefox-debugsource-102.4.0-1.el8_2.aarch64.rpm
ppc64le: firefox-102.4.0-1.el8_2.ppc64le.rpm firefox-debuginfo-102.4.0-1.el8_2.ppc64le.rpm firefox-debugsource-102.4.0-1.el8_2.ppc64le.rpm
s390x: firefox-102.4.0-1.el8_2.s390x.rpm firefox-debuginfo-102.4.0-1.el8_2.s390x.rpm firefox-debugsource-102.4.0-1.el8_2.s390x.rpm
x86_64: firefox-102.4.0-1.el8_2.x86_64.rpm firefox-debuginfo-102.4.0-1.el8_2.x86_64.rpm firefox-debugsource-102.4.0-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7068-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7068
Issued Date: : 2022-10-20
CVE Names: CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs

2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine

2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print

2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4


Related News