Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in firefox
ID: RHSA-2022:4871-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 2. Juni 2022, 06:41
Referenzen: https://access.redhat.com/security/cve/CVE-2022-31747
https://access.redhat.com/security/cve/CVE-2022-31742
https://access.redhat.com/security/cve/CVE-2022-31738
https://access.redhat.com/security/cve/CVE-2022-31737
https://access.redhat.com/security/cve/CVE-2022-31740
https://access.redhat.com/security/cve/CVE-2022-31736
https://access.redhat.com/security/cve/CVE-2022-31741
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2022:4871-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4871
Issue date: 2022-06-01
CVE Names: CVE-2022-31736 CVE-2022-31737 CVE-2022-31738
CVE-2022-31740 CVE-2022-31741 CVE-2022-31742
CVE-2022-31747
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.10.0 ESR.

Security Fix(es):

* Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736)

* Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)

* Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740)

* Mozilla: Uninitialized variable leads to invalid memory read
(CVE-2022-31741)

* Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
(CVE-2022-31747)

* Mozilla: Querying a WebAuthn token with a large number of allowCredential
entries may have leaked cross-origin information (CVE-2022-31742)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2092018 - CVE-2022-31736 Mozilla: Cross-Origin resource's length leaked
2092019 - CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
2092021 - CVE-2022-31738 Mozilla: Browser window spoof using fullscreen mode
2092023 - CVE-2022-31740 Mozilla: Register allocation problem in WASM on arm64
2092024 - CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid
memory read
2092025 - CVE-2022-31742 Mozilla: Querying a WebAuthn token with a large number
of allowCredential entries may have leaked cross-origin information
2092026 - CVE-2022-31747 Mozilla: Memory safety bugs fixed in Firefox 101 and
Firefox ESR 91.10

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
firefox-91.10.0-1.el8_1.src.rpm

ppc64le:
firefox-91.10.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-91.10.0-1.el8_1.ppc64le.rpm
firefox-debugsource-91.10.0-1.el8_1.ppc64le.rpm

x86_64:
firefox-91.10.0-1.el8_1.x86_64.rpm
firefox-debuginfo-91.10.0-1.el8_1.x86_64.rpm
firefox-debugsource-91.10.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-31736
https://access.redhat.com/security/cve/CVE-2022-31737
https://access.redhat.com/security/cve/CVE-2022-31738
https://access.redhat.com/security/cve/CVE-2022-31740
https://access.redhat.com/security/cve/CVE-2022-31741
https://access.redhat.com/security/cve/CVE-2022-31742
https://access.redhat.com/security/cve/CVE-2022-31747
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYpgd79zjgjWX9erEAQhjcg//VvCubahau29qOg07YlQCdxtIMzSMA+EF
hUvI9Y7ztwnpyVjhwDtMzCvDc71UlPLKslDYIzGKs+kh7zeV55Puf/et/i+vqS9L
d0+3cjfMuVKIGLIe+C+2zvRf6a4sA0kDhXOJJS+k4lO+eCNVxC7sPZ9Xu9q6q7S/
xopwoSXgK2OGMQa0cx+O3UOnoHZewSsNzYpZ5Yk3oGs3gSuR0zwVkRpof1tm0IXQ
ad7P/+VRMHcpvkDuN9skOfEfMK/GbtzYUd0RuNhWAP2ZkGbjzZkC/uI3yRbqles9
3gVUnk1kEtylWEFNUSQdIeg0vtxzGSK6UtCwfqZCMDf5xplsL40gHaLFBAZ2+Pt3
oCJuxJjAx7t6CS5jyd22AzOO0MZlXJ/i8ImMhF/el5BSIlYg47MvSmAdkifuOZSU
LoY1yd/KIrzG4zcat9Wp/7cNLsJ/T6wU5IZIMkn8kP7t9zONmOYHNb7oUteTK0g2
shUK29L3yar6mV3e4jF2EnKD7iIea6StDsPsYaXOx609qsFgRVMI8Vd8XXZsv+qw
5WArFV81iX3Ren7MOhTOkIFTiCnYQfCt3TgPO3N+GtJG4EbH/SeBJmRmfVIAJ5rN
Qdla0XxWSDjv2EhOHSaAMKQ1udzGgcyY46cJTdXhvlEEMCnTQt7ZfQ6KforixXR9
Po1w1H4WsyE=
=+3cB
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung