what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4872-01

Red Hat Security Advisory 2022-4872-01
Posted Jun 2, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4872-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747
SHA-256 | a30eacb10fd3a6eb9d2bf3289a5fa5a9457d314acdfa895c4de6da3edaba3a10

Red Hat Security Advisory 2022-4872-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2022:4872-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4872
Issue date: 2022-06-01
CVE Names: CVE-2022-31736 CVE-2022-31737 CVE-2022-31738
CVE-2022-31740 CVE-2022-31741 CVE-2022-31742
CVE-2022-31747
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.10.0 ESR.

Security Fix(es):

* Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736)

* Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)

* Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740)

* Mozilla: Uninitialized variable leads to invalid memory read
(CVE-2022-31741)

* Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
(CVE-2022-31747)

* Mozilla: Querying a WebAuthn token with a large number of allowCredential
entries may have leaked cross-origin information (CVE-2022-31742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2092018 - CVE-2022-31736 Mozilla: Cross-Origin resource's length leaked
2092019 - CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
2092021 - CVE-2022-31738 Mozilla: Browser window spoof using fullscreen mode
2092023 - CVE-2022-31740 Mozilla: Register allocation problem in WASM on arm64
2092024 - CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read
2092025 - CVE-2022-31742 Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information
2092026 - CVE-2022-31747 Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-91.10.0-1.el8_6.src.rpm

aarch64:
firefox-91.10.0-1.el8_6.aarch64.rpm
firefox-debuginfo-91.10.0-1.el8_6.aarch64.rpm
firefox-debugsource-91.10.0-1.el8_6.aarch64.rpm

ppc64le:
firefox-91.10.0-1.el8_6.ppc64le.rpm
firefox-debuginfo-91.10.0-1.el8_6.ppc64le.rpm
firefox-debugsource-91.10.0-1.el8_6.ppc64le.rpm

s390x:
firefox-91.10.0-1.el8_6.s390x.rpm
firefox-debuginfo-91.10.0-1.el8_6.s390x.rpm
firefox-debugsource-91.10.0-1.el8_6.s390x.rpm

x86_64:
firefox-91.10.0-1.el8_6.x86_64.rpm
firefox-debuginfo-91.10.0-1.el8_6.x86_64.rpm
firefox-debugsource-91.10.0-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-31736
https://access.redhat.com/security/cve/CVE-2022-31737
https://access.redhat.com/security/cve/CVE-2022-31738
https://access.redhat.com/security/cve/CVE-2022-31740
https://access.redhat.com/security/cve/CVE-2022-31741
https://access.redhat.com/security/cve/CVE-2022-31742
https://access.redhat.com/security/cve/CVE-2022-31747
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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cQ0/
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close