Home / mailingsPDF  

[RHSA-2022:8580-01] Important: firefox security update

Posted on 22 November 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2022:8580-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8580
Issue date: 2022-11-22
CVE Names: CVE-2022-45403 CVE-2022-45404 CVE-2022-45405
CVE-2022-45406 CVE-2022-45408 CVE-2022-45409
CVE-2022-45410 CVE-2022-45411 CVE-2022-45412
CVE-2022-45416 CVE-2022-45418 CVE-2022-45420
CVE-2022-45421
=====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 102.5.0 ESR.

Security Fix(es):

* Mozilla: Service Workers might have learned size of cross-origin media
files (CVE-2022-45403)

* Mozilla: Fullscreen notification bypass (CVE-2022-45404)

* Mozilla: Use-after-free in InputStream implementation (CVE-2022-45405)

* Mozilla: Use-after-free of a JavaScript Realm (CVE-2022-45406)

* Mozilla: Fullscreen notification bypass via windowName (CVE-2022-45408)

* Mozilla: Use-after-free in Garbage Collection (CVE-2022-45409)

* Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5
(CVE-2022-45421)

* Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie
policy (CVE-2022-45410)

* Mozilla: Cross-Site Tracing was possible via non-standard override
headers (CVE-2022-45411)

* Mozilla: Symlinks may resolve to partially uninitialized buffers
(CVE-2022-45412)

* Mozilla: Keystroke Side-Channel Leakage (CVE-2022-45416)

* Mozilla: Custom mouse cursor could have been drawn over browser UI
(CVE-2022-45418)

* Mozilla: Iframe contents could be rendered outside the iframe
(CVE-2022-45420)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2143197 - CVE-2022-45403 Mozilla: Service Workers might have learned size of cross-origin media files
2143198 - CVE-2022-45404 Mozilla: Fullscreen notification bypass
2143199 - CVE-2022-45405 Mozilla: Use-after-free in InputStream implementation
2143200 - CVE-2022-45406 Mozilla: Use-after-free of a JavaScript Realm
2143201 - CVE-2022-45408 Mozilla: Fullscreen notification bypass via windowName
2143202 - CVE-2022-45409 Mozilla: Use-after-free in Garbage Collection
2143203 - CVE-2022-45410 Mozilla: ServiceWorker-intercepted requests bypassed SameSite cookie policy
2143204 - CVE-2022-45411 Mozilla: Cross-Site Tracing was possible via non-standard override headers
2143205 - CVE-2022-45412 Mozilla: Symlinks may resolve to partially uninitialized buffers
2143240 - CVE-2022-45416 Mozilla: Keystroke Side-Channel Leakage
2143241 - CVE-2022-45418 Mozilla: Custom mouse cursor could have been drawn over browser UI
2143242 - CVE-2022-45420 Mozilla: Iframe contents could be rendered outside the iframe
2143243 - CVE-2022-45421 Mozilla: Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
firefox-102.5.0-1.el9_1.src.rpm

aarch64:
firefox-102.5.0-1.el9_1.aarch64.rpm
firefox-debuginfo-102.5.0-1.el9_1.aarch64.rpm
firefox-debugsource-102.5.0-1.el9_1.aarch64.rpm

ppc64le:
firefox-102.5.0-1.el9_1.ppc64le.rpm
firefox-debuginfo-102.5.0-1.el9_1.ppc64le.rpm
firefox-debugsource-102.5.0-1.el9_1.ppc64le.rpm

s390x:
firefox-102.5.0-1.el9_1.s390x.rpm
firefox-debuginfo-102.5.0-1.el9_1.s390x.rpm
firefox-debugsource-102.5.0-1.el9_1.s390x.rpm

x86_64:
firefox-102.5.0-1.el9_1.x86_64.rpm
firefox-debuginfo-102.5.0-1.el9_1.x86_64.rpm
firefox-debugsource-102.5.0-1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-45403
https://access.redhat.com/security/cve/CVE-2022-45404
https://access.redhat.com/security/cve/CVE-2022-45405
https://access.redhat.com/security/cve/CVE-2022-45406
https://access.redhat.com/security/cve/CVE-2022-45408
https://access.redhat.com/security/cve/CVE-2022-45409
https://access.redhat.com/security/cve/CVE-2022-45410
https://access.redhat.com/security/cve/CVE-2022-45411
https://access.redhat.com/security/cve/CVE-2022-45412
https://access.redhat.com/security/cve/CVE-2022-45416
https://access.redhat.com/security/cve/CVE-2022-45418
https://access.redhat.com/security/cve/CVE-2022-45420
https://access.redhat.com/security/cve/CVE-2022-45421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP