what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-6711-01

Red Hat Security Advisory 2022-6711-01
Posted Sep 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6711-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a bypass vulnerability.

tags | advisory, web, bypass
systems | linux, redhat
advisories | CVE-2022-40956, CVE-2022-40957, CVE-2022-40958, CVE-2022-40959, CVE-2022-40960, CVE-2022-40962
SHA-256 | e44fb9e20b1093c6e6940033d2ccfdb7d433b1ded504ff393ec662153f9a979d

Red Hat Security Advisory 2022-6711-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2022:6711-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6711
Issue date: 2022-09-26
CVE Names: CVE-2022-40956 CVE-2022-40957 CVE-2022-40958
CVE-2022-40959 CVE-2022-40960 CVE-2022-40962
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.3.0 ESR.

Security Fix(es):

* Mozilla: Bypassing FeaturePolicy restrictions on transient pages
(CVE-2022-40959)

* Mozilla: Data-race when parsing non-UTF-8 URLs in threads
(CVE-2022-40960)

* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3
(CVE-2022-40962)

* Mozilla: Bypassing Secure Context restriction for cookies with __Host and
__Secure prefix (CVE-2022-40958)

* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)

* Mozilla: Incoherent instruction cache when building WASM on ARM64
(CVE-2022-40957)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2128792 - CVE-2022-40959 Mozilla: Bypassing FeaturePolicy restrictions on transient pages
2128793 - CVE-2022-40960 Mozilla: Data-race when parsing non-UTF-8 URLs in threads
2128794 - CVE-2022-40958 Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix
2128795 - CVE-2022-40956 Mozilla: Content-Security-Policy base-uri bypass
2128796 - CVE-2022-40957 Mozilla: Incoherent instruction cache when building WASM on ARM64
2128797 - CVE-2022-40962 Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-102.3.0-6.el7_9.src.rpm

x86_64:
firefox-102.3.0-6.el7_9.x86_64.rpm
firefox-debuginfo-102.3.0-6.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-102.3.0-6.el7_9.i686.rpm
firefox-debuginfo-102.3.0-6.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-102.3.0-6.el7_9.src.rpm

ppc64:
firefox-102.3.0-6.el7_9.ppc64.rpm
firefox-debuginfo-102.3.0-6.el7_9.ppc64.rpm

ppc64le:
firefox-102.3.0-6.el7_9.ppc64le.rpm
firefox-debuginfo-102.3.0-6.el7_9.ppc64le.rpm

s390x:
firefox-102.3.0-6.el7_9.s390x.rpm
firefox-debuginfo-102.3.0-6.el7_9.s390x.rpm

x86_64:
firefox-102.3.0-6.el7_9.x86_64.rpm
firefox-debuginfo-102.3.0-6.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-102.3.0-6.el7_9.i686.rpm
firefox-debuginfo-102.3.0-6.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-102.3.0-6.el7_9.src.rpm

x86_64:
firefox-102.3.0-6.el7_9.x86_64.rpm
firefox-debuginfo-102.3.0-6.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-102.3.0-6.el7_9.i686.rpm
firefox-debuginfo-102.3.0-6.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-40956
https://access.redhat.com/security/cve/CVE-2022-40957
https://access.redhat.com/security/cve/CVE-2022-40958
https://access.redhat.com/security/cve/CVE-2022-40959
https://access.redhat.com/security/cve/CVE-2022-40960
https://access.redhat.com/security/cve/CVE-2022-40962
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5O5C
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close