Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7071: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs
  • CVE-2022-42928: Mozilla: Memory Corruption in JS Engine
  • CVE-2022-42929: Mozilla: Denial of Service via window.print
  • CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#aws#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-10-20

Updated:

2022-10-20

RHSA-2022:7071 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 102.4.0 ESR.

Security Fix(es):

  • Mozilla: Same-origin policy violation could have leaked cross-origin URLs (CVE-2022-42927)
  • Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)
  • Mozilla: Denial of Service via window.print (CVE-2022-42929)
  • Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4 (CVE-2022-42932)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs
  • BZ - 2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine
  • BZ - 2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print
  • BZ - 2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

CVEs

  • CVE-2022-42927
  • CVE-2022-42928
  • CVE-2022-42929
  • CVE-2022-42932

Red Hat Enterprise Linux for x86_64 9

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

x86_64

firefox-102.4.0-1.el9_0.x86_64.rpm

SHA-256: 7020be61cc3a1c01b6f4f5bf05219256f8582d2b2d9649e396347dc142eec682

firefox-debuginfo-102.4.0-1.el9_0.x86_64.rpm

SHA-256: 137ad0213c45b72544371b907f209d3f391b323a234a4f2841f29734662cd115

firefox-debugsource-102.4.0-1.el9_0.x86_64.rpm

SHA-256: e57aaed136732175f296e1397895fd8e41c40f692ac7898234c196f613d392fd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

x86_64

firefox-102.4.0-1.el9_0.x86_64.rpm

SHA-256: 7020be61cc3a1c01b6f4f5bf05219256f8582d2b2d9649e396347dc142eec682

firefox-debuginfo-102.4.0-1.el9_0.x86_64.rpm

SHA-256: 137ad0213c45b72544371b907f209d3f391b323a234a4f2841f29734662cd115

firefox-debugsource-102.4.0-1.el9_0.x86_64.rpm

SHA-256: e57aaed136732175f296e1397895fd8e41c40f692ac7898234c196f613d392fd

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

s390x

firefox-102.4.0-1.el9_0.s390x.rpm

SHA-256: 30df6ba27c3a95398ee28257518abf3c3fd63da4e804d50393da47185be991ca

firefox-debuginfo-102.4.0-1.el9_0.s390x.rpm

SHA-256: 3f3665030bbc26b0d9731fddacca9e24136962fadc109e6dab6be85da57d538c

firefox-debugsource-102.4.0-1.el9_0.s390x.rpm

SHA-256: 5397d962b918b7b66bd431f7d18cdb8f83a986a0c991e40a798c2090f5e9c7a9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

s390x

firefox-102.4.0-1.el9_0.s390x.rpm

SHA-256: 30df6ba27c3a95398ee28257518abf3c3fd63da4e804d50393da47185be991ca

firefox-debuginfo-102.4.0-1.el9_0.s390x.rpm

SHA-256: 3f3665030bbc26b0d9731fddacca9e24136962fadc109e6dab6be85da57d538c

firefox-debugsource-102.4.0-1.el9_0.s390x.rpm

SHA-256: 5397d962b918b7b66bd431f7d18cdb8f83a986a0c991e40a798c2090f5e9c7a9

Red Hat Enterprise Linux for Power, little endian 9

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

ppc64le

firefox-102.4.0-1.el9_0.ppc64le.rpm

SHA-256: 340abc685a3ea394d9059c5898eee1730d7ebcc0e51a2e335c1b0ee2f9e14830

firefox-debuginfo-102.4.0-1.el9_0.ppc64le.rpm

SHA-256: c36eab817f3007df6f185655a438439d788379303f06c28873203d72eb711ff6

firefox-debugsource-102.4.0-1.el9_0.ppc64le.rpm

SHA-256: 1a63da055deba779f400cc3f679e1ce43bbaa7165cd0870d19b118024b7d2ef0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

ppc64le

firefox-102.4.0-1.el9_0.ppc64le.rpm

SHA-256: 340abc685a3ea394d9059c5898eee1730d7ebcc0e51a2e335c1b0ee2f9e14830

firefox-debuginfo-102.4.0-1.el9_0.ppc64le.rpm

SHA-256: c36eab817f3007df6f185655a438439d788379303f06c28873203d72eb711ff6

firefox-debugsource-102.4.0-1.el9_0.ppc64le.rpm

SHA-256: 1a63da055deba779f400cc3f679e1ce43bbaa7165cd0870d19b118024b7d2ef0

Red Hat Enterprise Linux for ARM 64 9

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

aarch64

firefox-102.4.0-1.el9_0.aarch64.rpm

SHA-256: 0f96cafe01253f9ffe7ef4ba724855e0020c4bb7a873a2ac8116a40a8e08d06f

firefox-debuginfo-102.4.0-1.el9_0.aarch64.rpm

SHA-256: f5d852a629f738d7ab116abeb873defb5f6e5f30e717c438af1fbabc438637d0

firefox-debugsource-102.4.0-1.el9_0.aarch64.rpm

SHA-256: dddbd46433afb70e18726e76507b0c4089e71078f082b0e241fd0d22f66c2267

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

aarch64

firefox-102.4.0-1.el9_0.aarch64.rpm

SHA-256: 0f96cafe01253f9ffe7ef4ba724855e0020c4bb7a873a2ac8116a40a8e08d06f

firefox-debuginfo-102.4.0-1.el9_0.aarch64.rpm

SHA-256: f5d852a629f738d7ab116abeb873defb5f6e5f30e717c438af1fbabc438637d0

firefox-debugsource-102.4.0-1.el9_0.aarch64.rpm

SHA-256: dddbd46433afb70e18726e76507b0c4089e71078f082b0e241fd0d22f66c2267

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

ppc64le

firefox-102.4.0-1.el9_0.ppc64le.rpm

SHA-256: 340abc685a3ea394d9059c5898eee1730d7ebcc0e51a2e335c1b0ee2f9e14830

firefox-debuginfo-102.4.0-1.el9_0.ppc64le.rpm

SHA-256: c36eab817f3007df6f185655a438439d788379303f06c28873203d72eb711ff6

firefox-debugsource-102.4.0-1.el9_0.ppc64le.rpm

SHA-256: 1a63da055deba779f400cc3f679e1ce43bbaa7165cd0870d19b118024b7d2ef0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

x86_64

firefox-102.4.0-1.el9_0.x86_64.rpm

SHA-256: 7020be61cc3a1c01b6f4f5bf05219256f8582d2b2d9649e396347dc142eec682

firefox-debuginfo-102.4.0-1.el9_0.x86_64.rpm

SHA-256: 137ad0213c45b72544371b907f209d3f391b323a234a4f2841f29734662cd115

firefox-debugsource-102.4.0-1.el9_0.x86_64.rpm

SHA-256: e57aaed136732175f296e1397895fd8e41c40f692ac7898234c196f613d392fd

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

aarch64

firefox-102.4.0-1.el9_0.aarch64.rpm

SHA-256: 0f96cafe01253f9ffe7ef4ba724855e0020c4bb7a873a2ac8116a40a8e08d06f

firefox-debuginfo-102.4.0-1.el9_0.aarch64.rpm

SHA-256: f5d852a629f738d7ab116abeb873defb5f6e5f30e717c438af1fbabc438637d0

firefox-debugsource-102.4.0-1.el9_0.aarch64.rpm

SHA-256: dddbd46433afb70e18726e76507b0c4089e71078f082b0e241fd0d22f66c2267

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

firefox-102.4.0-1.el9_0.src.rpm

SHA-256: c995f8de1f0f3dadeb70b8504d1867ea10a093fe8f012d865fa66ec21e7f3e03

s390x

firefox-102.4.0-1.el9_0.s390x.rpm

SHA-256: 30df6ba27c3a95398ee28257518abf3c3fd63da4e804d50393da47185be991ca

firefox-debuginfo-102.4.0-1.el9_0.s390x.rpm

SHA-256: 3f3665030bbc26b0d9731fddacca9e24136962fadc109e6dab6be85da57d538c

firefox-debugsource-102.4.0-1.el9_0.s390x.rpm

SHA-256: 5397d962b918b7b66bd431f7d18cdb8f83a986a0c991e40a798c2090f5e9c7a9

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-42927: Security Vulnerabilities fixed in Thunderbird 102.4

A same-origin policy violation could have allowed the theft of cross-origin URL entries, leaking the result of a redirect, via <code>performance.getEntries()</code>. This vulnerability affects Thunderbird < 102.4, Firefox ESR < 102.4, and Firefox < 106.

Ubuntu Security Notice USN-5724-1

Ubuntu Security Notice 5724-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass Content Security Policy or other security restrictions, or execute arbitrary code. These issues only affect Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

Ubuntu Security Notice USN-5709-2

Ubuntu Security Notice 5709-2 - USN-5709-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. It was discovered that Firefox saved usernames to a plaintext file. A local user could potentially exploit this to obtain sensitive information.

Gentoo Linux Security Advisory 202210-34

Gentoo Linux Security Advisory 202210-34 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions less than 102.4.0:esr are affected.

Gentoo Linux Security Advisory 202210-35

Gentoo Linux Security Advisory 202210-35 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in arbitrary code execution. Versions less than 102.4.0 are affected.

Red Hat Security Advisory 2022-7184-01

Red Hat Security Advisory 2022-7184-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7181-01

Red Hat Security Advisory 2022-7181-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7190-01

Red Hat Security Advisory 2022-7190-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Issues addressed include a denial of service vulnerability.

RHSA-2022:7190: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39236: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue * CVE-2022-39249: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * CVE-2022-39250: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack * CVE-2022-39251: ...

RHSA-2022:7184: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39236: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue * CVE-2022-39249: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * CVE-2022-39250: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack * CVE-2022-39251: ...

RHSA-2022:7181: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39236: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue * CVE-2022-39249: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * CVE-2022-39250: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification...

RHSA-2022:7183: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39236: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue * CVE-2022-39249: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * CVE-2022-39250: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device ve...

Red Hat Security Advisory 2022-7070-01

Red Hat Security Advisory 2022-7070-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7071-01

Red Hat Security Advisory 2022-7071-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7069-01

Red Hat Security Advisory 2022-7069-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7068-01

Red Hat Security Advisory 2022-7068-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7066-01

Red Hat Security Advisory 2022-7066-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7072-01

Red Hat Security Advisory 2022-7072-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

RHSA-2022:7070: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7069: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7068: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7066: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4