[RHSA-2022:6707-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 26 18:49:58 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:6707-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6707
Issue date:        2022-09-26
CVE Names:         CVE-2022-40956 CVE-2022-40957 CVE-2022-40958 
                   CVE-2022-40959 CVE-2022-40960 CVE-2022-40962 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.3.0 ESR.

Security Fix(es):

* Mozilla: Bypassing FeaturePolicy restrictions on transient pages
(CVE-2022-40959)

* Mozilla: Data-race when parsing non-UTF-8 URLs in threads
(CVE-2022-40960)

* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3
(CVE-2022-40962)

* Mozilla: Bypassing Secure Context restriction for cookies with __Host and
__Secure prefix (CVE-2022-40958)

* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)

* Mozilla: Incoherent instruction cache when building WASM on ARM64
(CVE-2022-40957)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2128792 - CVE-2022-40959 Mozilla: Bypassing FeaturePolicy restrictions on transient pages
2128793 - CVE-2022-40960 Mozilla: Data-race when parsing non-UTF-8 URLs in threads
2128794 - CVE-2022-40958 Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix
2128795 - CVE-2022-40956 Mozilla: Content-Security-Policy base-uri bypass
2128796 - CVE-2022-40957 Mozilla: Incoherent instruction cache when building WASM on ARM64
2128797 - CVE-2022-40962 Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-102.3.0-6.el8_2.src.rpm

aarch64:
firefox-102.3.0-6.el8_2.aarch64.rpm
firefox-debuginfo-102.3.0-6.el8_2.aarch64.rpm
firefox-debugsource-102.3.0-6.el8_2.aarch64.rpm

ppc64le:
firefox-102.3.0-6.el8_2.ppc64le.rpm
firefox-debuginfo-102.3.0-6.el8_2.ppc64le.rpm
firefox-debugsource-102.3.0-6.el8_2.ppc64le.rpm

s390x:
firefox-102.3.0-6.el8_2.s390x.rpm
firefox-debuginfo-102.3.0-6.el8_2.s390x.rpm
firefox-debugsource-102.3.0-6.el8_2.s390x.rpm

x86_64:
firefox-102.3.0-6.el8_2.x86_64.rpm
firefox-debuginfo-102.3.0-6.el8_2.x86_64.rpm
firefox-debugsource-102.3.0-6.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-40956
https://access.redhat.com/security/cve/CVE-2022-40957
https://access.redhat.com/security/cve/CVE-2022-40958
https://access.redhat.com/security/cve/CVE-2022-40959
https://access.redhat.com/security/cve/CVE-2022-40960
https://access.redhat.com/security/cve/CVE-2022-40962
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYzH0VtzjgjWX9erEAQgniQ/8CCA4KMNvro67ndbv00AxPxKJIbzFRIP5
B2GFFWQJFZisvpgnU2Nmb8t382AqZdqJZuGJDVBAEkPZ/KQHMD9KiE0Ucb2gxAk0
YT/4TSk9o5aY3S577yblz7YbvUXKXclaa+pECwui77GLr+G9HO7q/CT1PKDQlSSM
CVjjvdASJSbnjZwuLHzzvsItSyGFHB605e6eKq92QDP90bFxAhNrXVGjJU0zLhE/
c8eIpp0NVOnz2nCUf/SrsqiADYMQyyBHdwVB+7PsmJ2NsB2gj8cqI2rOJ5r10mr3
bC5SMK1LbX4ha7iw99WU/5Z5VFnxq4dPJK4wAhBwUscb1iHUBU6UDTclTJxPgarY
YcRs+GTgppP8dbq8/5SuU78we3OeDiJW+7CZeuA5B9DgR6hOkSL9xtusYAhQmnE1
OOlgxe31RVaBON/5TjQqrSKn8wq4ijbOaLKCQszfLG4rz+bGjBsR7vfCWzt3QZ6Q
1C8/BJpRpl5cujcWxvc/FT0x3J2nKUuL8g3OM5zvJdskibsZIyHCoi4yU0+KrKJZ
ZAw3FRPXahXkTG97Ua9Xd4CwRHSrmNxxjA8Za1FV/daRTPkcFG4e0+EdOaAynT7V
Wcm4ypDVL60VCnqupiuIkRImLumECzysaPQfA1E1MyXdq2aFMHtRWCC8NQA2QT0k
SoINctHlA4U=
=/8E1
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list