what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8580-01

Red Hat Security Advisory 2022-8580-01
Posted Nov 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8580-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.5.0 ESR. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421
SHA-256 | 9000bd9c57ad840fdd62e80b0043d31350352b349b5640d4c6cc4a6e9534748e

Red Hat Security Advisory 2022-8580-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2022:8580-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8580
Issue date: 2022-11-22
CVE Names: CVE-2022-45403 CVE-2022-45404 CVE-2022-45405
CVE-2022-45406 CVE-2022-45408 CVE-2022-45409
CVE-2022-45410 CVE-2022-45411 CVE-2022-45412
CVE-2022-45416 CVE-2022-45418 CVE-2022-45420
CVE-2022-45421
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.5.0 ESR.

Security Fix(es):

* Mozilla: Service Workers might have learned size of cross-origin media
files (CVE-2022-45403)

* Mozilla: Fullscreen notification bypass (CVE-2022-45404)

* Mozilla: Use-after-free in InputStream implementation (CVE-2022-45405)

* Mozilla: Use-after-free of a JavaScript Realm (CVE-2022-45406)

* Mozilla: Fullscreen notification bypass via windowName (CVE-2022-45408)

* Mozilla: Use-after-free in Garbage Collection (CVE-2022-45409)

* Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5
(CVE-2022-45421)

* Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie
policy (CVE-2022-45410)

* Mozilla: Cross-Site Tracing was possible via non-standard override
headers (CVE-2022-45411)

* Mozilla: Symlinks may resolve to partially uninitialized buffers
(CVE-2022-45412)

* Mozilla: Keystroke Side-Channel Leakage (CVE-2022-45416)

* Mozilla: Custom mouse cursor could have been drawn over browser UI
(CVE-2022-45418)

* Mozilla: Iframe contents could be rendered outside the iframe
(CVE-2022-45420)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2143197 - CVE-2022-45403 Mozilla: Service Workers might have learned size of cross-origin media files
2143198 - CVE-2022-45404 Mozilla: Fullscreen notification bypass
2143199 - CVE-2022-45405 Mozilla: Use-after-free in InputStream implementation
2143200 - CVE-2022-45406 Mozilla: Use-after-free of a JavaScript Realm
2143201 - CVE-2022-45408 Mozilla: Fullscreen notification bypass via windowName
2143202 - CVE-2022-45409 Mozilla: Use-after-free in Garbage Collection
2143203 - CVE-2022-45410 Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie policy
2143204 - CVE-2022-45411 Mozilla: Cross-Site Tracing was possible via non-standard override headers
2143205 - CVE-2022-45412 Mozilla: Symlinks may resolve to partially uninitialized buffers
2143240 - CVE-2022-45416 Mozilla: Keystroke Side-Channel Leakage
2143241 - CVE-2022-45418 Mozilla: Custom mouse cursor could have been drawn over browser UI
2143242 - CVE-2022-45420 Mozilla: Iframe contents could be rendered outside the iframe
2143243 - CVE-2022-45421 Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
firefox-102.5.0-1.el9_1.src.rpm

aarch64:
firefox-102.5.0-1.el9_1.aarch64.rpm
firefox-debuginfo-102.5.0-1.el9_1.aarch64.rpm
firefox-debugsource-102.5.0-1.el9_1.aarch64.rpm

ppc64le:
firefox-102.5.0-1.el9_1.ppc64le.rpm
firefox-debuginfo-102.5.0-1.el9_1.ppc64le.rpm
firefox-debugsource-102.5.0-1.el9_1.ppc64le.rpm

s390x:
firefox-102.5.0-1.el9_1.s390x.rpm
firefox-debuginfo-102.5.0-1.el9_1.s390x.rpm
firefox-debugsource-102.5.0-1.el9_1.s390x.rpm

x86_64:
firefox-102.5.0-1.el9_1.x86_64.rpm
firefox-debuginfo-102.5.0-1.el9_1.x86_64.rpm
firefox-debugsource-102.5.0-1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-45403
https://access.redhat.com/security/cve/CVE-2022-45404
https://access.redhat.com/security/cve/CVE-2022-45405
https://access.redhat.com/security/cve/CVE-2022-45406
https://access.redhat.com/security/cve/CVE-2022-45408
https://access.redhat.com/security/cve/CVE-2022-45409
https://access.redhat.com/security/cve/CVE-2022-45410
https://access.redhat.com/security/cve/CVE-2022-45411
https://access.redhat.com/security/cve/CVE-2022-45412
https://access.redhat.com/security/cve/CVE-2022-45416
https://access.redhat.com/security/cve/CVE-2022-45418
https://access.redhat.com/security/cve/CVE-2022-45420
https://access.redhat.com/security/cve/CVE-2022-45421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY30bJNzjgjWX9erEAQjMNg/+LNWOOp0chbfCOhhzud7rJUwhYExagD6i
KtRJCOwVZ50PAcqZ3DD9s53GNTOifh5S2jt+I71o7Aw4SM2oZW6xhsQvYAcxQy6s
KIbhxwflouzjsQfOPhFoz8NVp8Ky5cY4cESwmvFUEMZIbTlaUZvoD+fDnDT/USVJ
8kmeyeyEHtKhiuV+vzmMIg7bDbmElFj0nSo5T2LxNCuy12M3dYM9CfXAjea+C4lu
IgwnNx/AyhUvJgr4DkSNFGzKbKsH0WQ5PAHndftbDIVYnAYzpEwmx1mvYAcP5+C5
dfESQO0VSf90ibIbmHvl5MuUwrN6N9/OC0do6TO2LnnELOqO8OhSa+TYCCVtZ5kc
NBDfWUCbdG9w1niuR9XwTLS/agAsc8uD293aPi1mOJd/5nQtHlBvnv9CIjCxB/X1
SnzhwS8TeuBvm4x9ZlQJJL/IAfC+joVX4q4Hc6qVdkuYMvo94n5UkSrcve7JHuSD
66hFa4LJslEG/U79gTQBNYCen9ux6UDQ9VZ9DzP0GfHSAowFMKIj90Jrko2skSuM
+exfsYEZ7wVvyyPZnY5/KPn+mgMgkXq8ATsk99meWr+fVLfoabstt1v3vsnz+zgY
nthxvl5TCj26uudlbbKHR+26KPXVEbROLa4OQ6LghBbleIuhnSp5+tuDqSG2JxVJ
hB/k4b3CqhA=5TAs
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close