Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4876: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-31736: Mozilla: Cross-Origin resource’s length leaked
  • CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL
  • CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode
  • CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64
  • CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read
  • CVE-2022-31742: Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information
  • CVE-2022-31747: Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#buffer_overflow#auth#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-06-01

Updated:

2022-06-01

RHSA-2022:4876 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.10.0 ESR.

Security Fix(es):

  • Mozilla: Cross-Origin resource’s length leaked (CVE-2022-31736)
  • Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737)
  • Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)
  • Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740)
  • Mozilla: Uninitialized variable leads to invalid memory read (CVE-2022-31741)
  • Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10 (CVE-2022-31747)
  • Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information (CVE-2022-31742)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2092018 - CVE-2022-31736 Mozilla: Cross-Origin resource’s length leaked
  • BZ - 2092019 - CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
  • BZ - 2092021 - CVE-2022-31738 Mozilla: Browser window spoof using fullscreen mode
  • BZ - 2092023 - CVE-2022-31740 Mozilla: Register allocation problem in WASM on arm64
  • BZ - 2092024 - CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read
  • BZ - 2092025 - CVE-2022-31742 Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information
  • BZ - 2092026 - CVE-2022-31747 Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10

CVEs

  • CVE-2022-31736
  • CVE-2022-31737
  • CVE-2022-31738
  • CVE-2022-31740
  • CVE-2022-31741
  • CVE-2022-31742
  • CVE-2022-31747

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

firefox-91.10.0-1.el8_2.src.rpm

SHA-256: ff5db1e03de643737ab007974db8c7fe3dc5817ed1164538c15337218543ecf9

x86_64

firefox-91.10.0-1.el8_2.x86_64.rpm

SHA-256: 87c48224e427311721a781cb9c434761f7bbf210e1453a94e5bf0f59453da183

firefox-debuginfo-91.10.0-1.el8_2.x86_64.rpm

SHA-256: 81373dfce92ff84fafbac81b15d21aa7d353892ddac18f26071c877f93079d5a

firefox-debugsource-91.10.0-1.el8_2.x86_64.rpm

SHA-256: e68bc97306cb2aabcb4ab4f432572681d6161c8c0ab9c98d16728204bf014b0a

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

firefox-91.10.0-1.el8_2.src.rpm

SHA-256: ff5db1e03de643737ab007974db8c7fe3dc5817ed1164538c15337218543ecf9

x86_64

firefox-91.10.0-1.el8_2.x86_64.rpm

SHA-256: 87c48224e427311721a781cb9c434761f7bbf210e1453a94e5bf0f59453da183

firefox-debuginfo-91.10.0-1.el8_2.x86_64.rpm

SHA-256: 81373dfce92ff84fafbac81b15d21aa7d353892ddac18f26071c877f93079d5a

firefox-debugsource-91.10.0-1.el8_2.x86_64.rpm

SHA-256: e68bc97306cb2aabcb4ab4f432572681d6161c8c0ab9c98d16728204bf014b0a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

firefox-91.10.0-1.el8_2.src.rpm

SHA-256: ff5db1e03de643737ab007974db8c7fe3dc5817ed1164538c15337218543ecf9

s390x

firefox-91.10.0-1.el8_2.s390x.rpm

SHA-256: bc5b092856c9cbb4721452e5ba2432171f8e5e2f06cf45dda3a63874c96e4ab8

firefox-debuginfo-91.10.0-1.el8_2.s390x.rpm

SHA-256: 57553067ab05ee26307e7dd5cd249b17e20781adc6b4c0e437afefee0b33a916

firefox-debugsource-91.10.0-1.el8_2.s390x.rpm

SHA-256: c72d0f7e21f6630219e1a5e09fee79a8fededa42c5169b516411f4963728b047

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

firefox-91.10.0-1.el8_2.src.rpm

SHA-256: ff5db1e03de643737ab007974db8c7fe3dc5817ed1164538c15337218543ecf9

ppc64le

firefox-91.10.0-1.el8_2.ppc64le.rpm

SHA-256: 6c2c0998cef31f0b2df8f5b15982c77757d1591e0cbe731567a88831b42919da

firefox-debuginfo-91.10.0-1.el8_2.ppc64le.rpm

SHA-256: e77fb5a1b0c97258faaa003e739e3c55a0e362c06f5aded848b83c14be68a5fb

firefox-debugsource-91.10.0-1.el8_2.ppc64le.rpm

SHA-256: 619799414a1934360567477d2503ea8f5bbf6d0081a2465a5f498874899fe8a3

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

firefox-91.10.0-1.el8_2.src.rpm

SHA-256: ff5db1e03de643737ab007974db8c7fe3dc5817ed1164538c15337218543ecf9

x86_64

firefox-91.10.0-1.el8_2.x86_64.rpm

SHA-256: 87c48224e427311721a781cb9c434761f7bbf210e1453a94e5bf0f59453da183

firefox-debuginfo-91.10.0-1.el8_2.x86_64.rpm

SHA-256: 81373dfce92ff84fafbac81b15d21aa7d353892ddac18f26071c877f93079d5a

firefox-debugsource-91.10.0-1.el8_2.x86_64.rpm

SHA-256: e68bc97306cb2aabcb4ab4f432572681d6161c8c0ab9c98d16728204bf014b0a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

firefox-91.10.0-1.el8_2.src.rpm

SHA-256: ff5db1e03de643737ab007974db8c7fe3dc5817ed1164538c15337218543ecf9

aarch64

firefox-91.10.0-1.el8_2.aarch64.rpm

SHA-256: cfaa66ea8a83b199a5c0d2dc73456bb0ab6842f56f87328933b08c1f93598402

firefox-debuginfo-91.10.0-1.el8_2.aarch64.rpm

SHA-256: b81345dd6f4a1ade3c288ee5750c911efa751fd51354234f59e84760e9095428

firefox-debugsource-91.10.0-1.el8_2.aarch64.rpm

SHA-256: b0da4167350327cdfebeeaf02039a8f0774cb70e1b96e11054d89fd32f6de8a7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

firefox-91.10.0-1.el8_2.src.rpm

SHA-256: ff5db1e03de643737ab007974db8c7fe3dc5817ed1164538c15337218543ecf9

ppc64le

firefox-91.10.0-1.el8_2.ppc64le.rpm

SHA-256: 6c2c0998cef31f0b2df8f5b15982c77757d1591e0cbe731567a88831b42919da

firefox-debuginfo-91.10.0-1.el8_2.ppc64le.rpm

SHA-256: e77fb5a1b0c97258faaa003e739e3c55a0e362c06f5aded848b83c14be68a5fb

firefox-debugsource-91.10.0-1.el8_2.ppc64le.rpm

SHA-256: 619799414a1934360567477d2503ea8f5bbf6d0081a2465a5f498874899fe8a3

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2

SRPM

firefox-91.10.0-1.el8_2.src.rpm

SHA-256: ff5db1e03de643737ab007974db8c7fe3dc5817ed1164538c15337218543ecf9

x86_64

firefox-91.10.0-1.el8_2.x86_64.rpm

SHA-256: 87c48224e427311721a781cb9c434761f7bbf210e1453a94e5bf0f59453da183

firefox-debuginfo-91.10.0-1.el8_2.x86_64.rpm

SHA-256: 81373dfce92ff84fafbac81b15d21aa7d353892ddac18f26071c877f93079d5a

firefox-debugsource-91.10.0-1.el8_2.x86_64.rpm

SHA-256: e68bc97306cb2aabcb4ab4f432572681d6161c8c0ab9c98d16728204bf014b0a

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

CVE-2022-31736: Security Vulnerabilities fixed in Firefox 101

A malicious website could have learned the size of a cross-origin resource that supported Range requests. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.

CVE-2022-1834: Security Vulnerabilities fixed in Thunderbird 91.10

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

Gentoo Linux Security Advisory 202208-08

Gentoo Linux Security Advisory 202208-8 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0:esr are affected.

Ubuntu Security Notice USN-5494-1

Ubuntu Security Notice 5494-1 - It was discovered that SpiderMonkey JavaScript Library incorrectly generated certain assembly code. An remote attacker could possibly use this issue to cause a crash or expose sensitive information. It was discovered that SpiderMonkey JavaScript Library incorrectly generated certain assembly code. An remote attacker could possibly use this issue to cause a crash.

Red Hat Security Advisory 2022-4890-01

Red Hat Security Advisory 2022-4890-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.10.0. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4888-01

Red Hat Security Advisory 2022-4888-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.10.0. Issues addressed include a buffer overflow vulnerability.

RHSA-2022:4890: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozi...

RHSA-2022:4892: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation p...

RHSA-2022:4888: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-3...

RHSA-2022:4891: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation p...

Red Hat Security Advisory 2022-4872-01

Red Hat Security Advisory 2022-4872-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4875-01

Red Hat Security Advisory 2022-4875-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4871-01

Red Hat Security Advisory 2022-4871-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4870-01

Red Hat Security Advisory 2022-4870-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4873-01

Red Hat Security Advisory 2022-4873-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4876-01

Red Hat Security Advisory 2022-4876-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

RHSA-2022:4871: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invali...

RHSA-2022:4871: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invali...

RHSA-2022:4871: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invali...

RHSA-2022:4871: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invali...

RHSA-2022:4871: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invali...

RHSA-2022:4871: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invali...

RHSA-2022:4871: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invali...

RHSA-2022:4872: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4872: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4872: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4872: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4872: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4872: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4872: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4870: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...