Exploit/Advisories no image

Published on June 3rd, 2022 📆 | 1560 Views ⚑

0

Red Hat Security Advisory 2022-4870-01 – Torchsec


TTS

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2022:4870-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4870
Issue date: 2022-06-01
CVE Names: CVE-2022-31736 CVE-2022-31737 CVE-2022-31738
CVE-2022-31740 CVE-2022-31741 CVE-2022-31742
CVE-2022-31747
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.10.0 ESR.

Security Fix(es):

* Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736)

* Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)

* Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740)

* Mozilla: Uninitialized variable leads to invalid memory read
(CVE-2022-31741)

* Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
(CVE-2022-31747)

* Mozilla: Querying a WebAuthn token with a large number of allowCredential
entries may have leaked cross-origin information (CVE-2022-31742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2092018 - CVE-2022-31736 Mozilla: Cross-Origin resource's length leaked
2092019 - CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
2092021 - CVE-2022-31738 Mozilla: Browser window spoof using fullscreen mode
2092023 - CVE-2022-31740 Mozilla: Register allocation problem in WASM on arm64
2092024 - CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read
2092025 - CVE-2022-31742 Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information
2092026 - CVE-2022-31747 Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10

6. Package List:





Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-91.10.0-1.el7_9.src.rpm

x86_64:
firefox-91.10.0-1.el7_9.x86_64.rpm
firefox-debuginfo-91.10.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-91.10.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-91.10.0-1.el7_9.src.rpm

ppc64:
firefox-91.10.0-1.el7_9.ppc64.rpm
firefox-debuginfo-91.10.0-1.el7_9.ppc64.rpm

ppc64le:
firefox-91.10.0-1.el7_9.ppc64le.rpm
firefox-debuginfo-91.10.0-1.el7_9.ppc64le.rpm

s390x:
firefox-91.10.0-1.el7_9.s390x.rpm
firefox-debuginfo-91.10.0-1.el7_9.s390x.rpm

x86_64:
firefox-91.10.0-1.el7_9.x86_64.rpm
firefox-debuginfo-91.10.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-91.10.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-91.10.0-1.el7_9.src.rpm

x86_64:
firefox-91.10.0-1.el7_9.x86_64.rpm
firefox-debuginfo-91.10.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-91.10.0-1.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-31736
https://access.redhat.com/security/cve/CVE-2022-31737
https://access.redhat.com/security/cve/CVE-2022-31738
https://access.redhat.com/security/cve/CVE-2022-31740
https://access.redhat.com/security/cve/CVE-2022-31741
https://access.redhat.com/security/cve/CVE-2022-31742
https://access.redhat.com/security/cve/CVE-2022-31747
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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SXox
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.