A firefox security update has been released for Red Hat Enterprise Linux 8.
RHSA-2022:6175-01: Important: firefox security update
=====================================================================
Red Hat Security Advisory
Synopsis: Important: firefox security update
Advisory ID: RHSA-2022:6175-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6175
Issue date: 2022-08-24
CVE Names: CVE-2022-38472 CVE-2022-38473 CVE-2022-38476
CVE-2022-38477 CVE-2022-38478
=====================================================================
1. Summary:
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
3. Description:
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.
This update upgrades Firefox to version 91.13.0 ESR.
Security Fix(es):
* Mozilla: Address bar spoofing via XSLT error handling (CVE-2022-38472)
* Mozilla: Cross-origin XSLT Documents would have inherited the parent's
permissions (CVE-2022-38473)
* Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2
(CVE-2022-38477)
* Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and
Firefox ESR 91.13 (CVE-2022-38478)
* Mozilla: Data race and potential use-after-free in PK11_ChangePW
(CVE-2022-38476)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to
take effect.
5. Bugs fixed ( https://bugzilla.redhat.com/):
2120673 - CVE-2022-38472 Mozilla: Address bar spoofing via XSLT error handling
2120674 - CVE-2022-38473 Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions
2120678 - CVE-2022-38476 Mozilla: Data race and potential use-after-free in PK11_ChangePW
2120695 - CVE-2022-38477 Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2
2120696 - CVE-2022-38478 Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR 91.13
6. Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source:
firefox-91.13.0-1.el8_6.src.rpm
aarch64:
firefox-91.13.0-1.el8_6.aarch64.rpm
firefox-debuginfo-91.13.0-1.el8_6.aarch64.rpm
firefox-debugsource-91.13.0-1.el8_6.aarch64.rpm
ppc64le:
firefox-91.13.0-1.el8_6.ppc64le.rpm
firefox-debuginfo-91.13.0-1.el8_6.ppc64le.rpm
firefox-debugsource-91.13.0-1.el8_6.ppc64le.rpm
s390x:
firefox-91.13.0-1.el8_6.s390x.rpm
firefox-debuginfo-91.13.0-1.el8_6.s390x.rpm
firefox-debugsource-91.13.0-1.el8_6.s390x.rpm
x86_64:
firefox-91.13.0-1.el8_6.x86_64.rpm
firefox-debuginfo-91.13.0-1.el8_6.x86_64.rpm
firefox-debugsource-91.13.0-1.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2022-38472
https://access.redhat.com/security/cve/CVE-2022-38473
https://access.redhat.com/security/cve/CVE-2022-38476
https://access.redhat.com/security/cve/CVE-2022-38477
https://access.redhat.com/security/cve/CVE-2022-38478
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc.