-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:7069-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7069
Issue date:        2022-10-20
CVE Names:         CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 
                   CVE-2022-42932 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.4.0 ESR.

Security Fix(es):

* Mozilla: Same-origin policy violation could have leaked cross-origin URLs
(CVE-2022-42927)

* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)

* Mozilla: Denial of Service via window.print (CVE-2022-42929)

* Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4
(CVE-2022-42932)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs
2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine
2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print
2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-102.4.0-1.el7_9.src.rpm

x86_64:
firefox-102.4.0-1.el7_9.x86_64.rpm
firefox-debuginfo-102.4.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-102.4.0-1.el7_9.i686.rpm
firefox-debuginfo-102.4.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-102.4.0-1.el7_9.src.rpm

ppc64:
firefox-102.4.0-1.el7_9.ppc64.rpm
firefox-debuginfo-102.4.0-1.el7_9.ppc64.rpm

ppc64le:
firefox-102.4.0-1.el7_9.ppc64le.rpm
firefox-debuginfo-102.4.0-1.el7_9.ppc64le.rpm

s390x:
firefox-102.4.0-1.el7_9.s390x.rpm
firefox-debuginfo-102.4.0-1.el7_9.s390x.rpm

x86_64:
firefox-102.4.0-1.el7_9.x86_64.rpm
firefox-debuginfo-102.4.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-102.4.0-1.el7_9.i686.rpm
firefox-debuginfo-102.4.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-102.4.0-1.el7_9.src.rpm

x86_64:
firefox-102.4.0-1.el7_9.x86_64.rpm
firefox-debuginfo-102.4.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-102.4.0-1.el7_9.i686.rpm
firefox-debuginfo-102.4.0-1.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42927
https://access.redhat.com/security/cve/CVE-2022-42928
https://access.redhat.com/security/cve/CVE-2022-42929
https://access.redhat.com/security/cve/CVE-2022-42932
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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g4vQ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7069:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.4.0 ESR.
Security Fix(es):
* Mozilla: Same-origin policy violation could have leaked cross-origin URLs (CVE-2022-42927)
* Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)
* Mozilla: Denial of Service via window.print (CVE-2022-42929)
* Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4 (CVE-2022-42932)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-42927 https://access.redhat.com/security/cve/CVE-2022-42928 https://access.redhat.com/security/cve/CVE-2022-42929 https://access.redhat.com/security/cve/CVE-2022-42932 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: firefox-102.4.0-1.el7_9.src.rpm
x86_64: firefox-102.4.0-1.el7_9.x86_64.rpm firefox-debuginfo-102.4.0-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: firefox-102.4.0-1.el7_9.i686.rpm firefox-debuginfo-102.4.0-1.el7_9.i686.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: firefox-102.4.0-1.el7_9.src.rpm
ppc64: firefox-102.4.0-1.el7_9.ppc64.rpm firefox-debuginfo-102.4.0-1.el7_9.ppc64.rpm
ppc64le: firefox-102.4.0-1.el7_9.ppc64le.rpm firefox-debuginfo-102.4.0-1.el7_9.ppc64le.rpm
s390x: firefox-102.4.0-1.el7_9.s390x.rpm firefox-debuginfo-102.4.0-1.el7_9.s390x.rpm
x86_64: firefox-102.4.0-1.el7_9.x86_64.rpm firefox-debuginfo-102.4.0-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
x86_64: firefox-102.4.0-1.el7_9.i686.rpm firefox-debuginfo-102.4.0-1.el7_9.i686.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: firefox-102.4.0-1.el7_9.src.rpm
x86_64: firefox-102.4.0-1.el7_9.x86_64.rpm firefox-debuginfo-102.4.0-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: firefox-102.4.0-1.el7_9.i686.rpm firefox-debuginfo-102.4.0-1.el7_9.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7069-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7069
Issued Date: : 2022-10-20
CVE Names: CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs

2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine

2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print

2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4


Related News