-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2022:7022-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7022 Issue date: 2022-10-18 CVE Names: CVE-2022-40674 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Security Fix(es): * expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: firefox-102.3.0-7.el8_2.src.rpm aarch64: firefox-102.3.0-7.el8_2.aarch64.rpm firefox-debuginfo-102.3.0-7.el8_2.aarch64.rpm firefox-debugsource-102.3.0-7.el8_2.aarch64.rpm ppc64le: firefox-102.3.0-7.el8_2.ppc64le.rpm firefox-debuginfo-102.3.0-7.el8_2.ppc64le.rpm firefox-debugsource-102.3.0-7.el8_2.ppc64le.rpm s390x: firefox-102.3.0-7.el8_2.s390x.rpm firefox-debuginfo-102.3.0-7.el8_2.s390x.rpm firefox-debugsource-102.3.0-7.el8_2.s390x.rpm x86_64: firefox-102.3.0-7.el8_2.x86_64.rpm firefox-debuginfo-102.3.0-7.el8_2.x86_64.rpm firefox-debugsource-102.3.0-7.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-40674 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY08TRNzjgjWX9erEAQj7txAAp3DovL2HGZWf0NbucowSfv4LZLbiU+9N zVMZRF5lqGD6y6t1TT2Aq6FpA1FWb9UI1AA4jyoOXNI8frpG79duf2/1S2YPcRQN rZP6iwaWnAslnaP3OYXMJrEOQhXrSTsSPmIUqJ4002WpoFVrKEnZga3D6K17olcw GfYIXcOWq3ZYFbr2893+dJ/QWej4fVi6MQAtUzKzA2ylTygC0Vo/LyOBjLJovUpm DMgDdHwWMNbOcjjAOEh7LkwqVkdcPwB7a0EcHyy8hQJD8uM//bgyQXYUi4r6dGt4 lDt8DyuMYQ7ShF4aPTXadCgJzqBBYSST5ONUsrIOGVpcFuOem1LTLycC8LVNfWeb pyBZbeRj4WtLIYr2UxUYDUU7ZwQlOCX7SxrBtKo0u54dviJv9WrGXGtc13f04iLS /NqGaP3+5f0jg6as0LxPEAxyO9/UNXZjKheu+1HXJgpHQwG7anhERk37peeifq6L p4zX6nYpW8bEwolv5h2SXcfmZErye4pWq6uOZvrsAWO3iaY2I50F3a/IJA27tCMn +JS4++B49/2+TY7evm5ZT4Uj/7dVLxAABL6BpIgy/C+mPPHt/ZN3sLYWDAB76ifH 0PsnGlxlhy0A4Wd3HBdIuZNyWrgQrRBkkGDx638phXB2luHPGfz4Dm9FRTPlBJhI qAbguAJZLvc=HmDu -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce