[RHSA-2022:4873-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jun 2 02:17:44 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:4873-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4873
Issue date:        2022-06-01
CVE Names:         CVE-2022-31736 CVE-2022-31737 CVE-2022-31738 
                   CVE-2022-31740 CVE-2022-31741 CVE-2022-31742 
                   CVE-2022-31747 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.10.0 ESR.

Security Fix(es):

* Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736)

* Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)

* Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740)

* Mozilla: Uninitialized variable leads to invalid memory read
(CVE-2022-31741)

* Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
(CVE-2022-31747)

* Mozilla: Querying a WebAuthn token with a large number of allowCredential
entries may have leaked cross-origin information (CVE-2022-31742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2092018 - CVE-2022-31736 Mozilla: Cross-Origin resource's length leaked
2092019 - CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
2092021 - CVE-2022-31738 Mozilla: Browser window spoof using fullscreen mode
2092023 - CVE-2022-31740 Mozilla: Register allocation problem in WASM on arm64
2092024 - CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read
2092025 - CVE-2022-31742 Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information
2092026 - CVE-2022-31747 Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
firefox-91.10.0-1.el9_0.src.rpm

aarch64:
firefox-91.10.0-1.el9_0.aarch64.rpm
firefox-debuginfo-91.10.0-1.el9_0.aarch64.rpm
firefox-debugsource-91.10.0-1.el9_0.aarch64.rpm

ppc64le:
firefox-91.10.0-1.el9_0.ppc64le.rpm
firefox-debuginfo-91.10.0-1.el9_0.ppc64le.rpm
firefox-debugsource-91.10.0-1.el9_0.ppc64le.rpm

s390x:
firefox-91.10.0-1.el9_0.s390x.rpm
firefox-debuginfo-91.10.0-1.el9_0.s390x.rpm
firefox-debugsource-91.10.0-1.el9_0.s390x.rpm

x86_64:
firefox-91.10.0-1.el9_0.x86_64.rpm
firefox-debuginfo-91.10.0-1.el9_0.x86_64.rpm
firefox-debugsource-91.10.0-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-31736
https://access.redhat.com/security/cve/CVE-2022-31737
https://access.redhat.com/security/cve/CVE-2022-31738
https://access.redhat.com/security/cve/CVE-2022-31740
https://access.redhat.com/security/cve/CVE-2022-31741
https://access.redhat.com/security/cve/CVE-2022-31742
https://access.redhat.com/security/cve/CVE-2022-31747
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3s/h
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list