-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2022:7025-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7025 Issue date: 2022-10-18 CVE Names: CVE-2022-40674 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Security Fix(es): * expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.4): Source: firefox-102.3.0-7.el8_4.src.rpm aarch64: firefox-102.3.0-7.el8_4.aarch64.rpm firefox-debuginfo-102.3.0-7.el8_4.aarch64.rpm firefox-debugsource-102.3.0-7.el8_4.aarch64.rpm ppc64le: firefox-102.3.0-7.el8_4.ppc64le.rpm firefox-debuginfo-102.3.0-7.el8_4.ppc64le.rpm firefox-debugsource-102.3.0-7.el8_4.ppc64le.rpm s390x: firefox-102.3.0-7.el8_4.s390x.rpm firefox-debuginfo-102.3.0-7.el8_4.s390x.rpm firefox-debugsource-102.3.0-7.el8_4.s390x.rpm x86_64: firefox-102.3.0-7.el8_4.x86_64.rpm firefox-debuginfo-102.3.0-7.el8_4.x86_64.rpm firefox-debugsource-102.3.0-7.el8_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-40674 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY08S+dzjgjWX9erEAQipew//UlWP9hP/R6CrPFw3d4ezHCdcFh0OBHdR nclyeQGVo1iMbcB5Dpxh2HMLx9PeNv1HHIXTJa9dqB2lWS/3BSMV309m19r07k6D JoFJWkz+4DlYwtRG2ePGPfAwUVZrwUy6hV82QEeABThteb8/HYYGEa9pUb85ZhZD faSdkGrj4inqbUN1LRE3c4nKiK/eYLLngMQj9FwrvwrrIRvBYR5cy/tWPSWeyj/k lvFeBGvu3l3f6WXZoo81a0a16i+6IwZj7ACqzmsqyFSJleiQeSdeKVOlKETtzhe9 dp1m6tObbrW+bao16TlgBQhjnC0tWDVjkuiGDUM3siFXJ7pCY2L6jXNJgvTp/2b4 NiN398N+idmd6Rc9GNhY07Od+KzcutdNkSJInFfumMxco/pCE1c8VN3UvvSfh8dA KUXUL+MIiWjLF5N4jwgFyj9Y+XNwaGiAfUPpvy2RhA5v61s3w0mvO2oO1R/9zs1V XICgntd0clJCSvYSiDutyl/SI4boHnRHE+9skOg/Vk1Xx0+02usXgNmXNSxZ4h7m lSnmz1Tt5n4dd8jiG32cuoJ1LxeNS+Oq3mKhR2aiUXbUbFcRYCxsfTfdCV3N0lPO nsJuhpygIwTmGGseWOKbg+1Hv48lSxXz3UeB0FmQuK8FVWe4lAxT9IdO8jQHg2bQ dO8eslyomU0=KlPZ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce