Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7070: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs
  • CVE-2022-42928: Mozilla: Memory Corruption in JS Engine
  • CVE-2022-42929: Mozilla: Denial of Service via window.print
  • CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes#aws#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-10-20

Updated:

2022-10-20

RHSA-2022:7070 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 102.4.0 ESR.

Security Fix(es):

  • Mozilla: Same-origin policy violation could have leaked cross-origin URLs (CVE-2022-42927)
  • Mozilla: Memory Corruption in JS Engine (CVE-2022-42928)
  • Mozilla: Denial of Service via window.print (CVE-2022-42929)
  • Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4 (CVE-2022-42932)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2136156 - CVE-2022-42927 Mozilla: Same-origin policy violation could have leaked cross-origin URLs
  • BZ - 2136157 - CVE-2022-42928 Mozilla: Memory Corruption in JS Engine
  • BZ - 2136158 - CVE-2022-42929 Mozilla: Denial of Service via window.print
  • BZ - 2136159 - CVE-2022-42932 Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

CVEs

  • CVE-2022-42927
  • CVE-2022-42928
  • CVE-2022-42929
  • CVE-2022-42932

Red Hat Enterprise Linux for x86_64 8

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

x86_64

firefox-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 75dd1c4e159d4b3b859caf0bc02455383df2934e734a6c4100fbb4e97fe65e54

firefox-debuginfo-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 093a25313b2792741a35ca61529e2ddfe82f4a7c976a902e083709ff62607927

firefox-debugsource-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 5894f333bfef483c45172bc1be321e8897fdf27f0cba5c0a76cfc5b7659846d3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

x86_64

firefox-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 75dd1c4e159d4b3b859caf0bc02455383df2934e734a6c4100fbb4e97fe65e54

firefox-debuginfo-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 093a25313b2792741a35ca61529e2ddfe82f4a7c976a902e083709ff62607927

firefox-debugsource-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 5894f333bfef483c45172bc1be321e8897fdf27f0cba5c0a76cfc5b7659846d3

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

x86_64

firefox-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 75dd1c4e159d4b3b859caf0bc02455383df2934e734a6c4100fbb4e97fe65e54

firefox-debuginfo-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 093a25313b2792741a35ca61529e2ddfe82f4a7c976a902e083709ff62607927

firefox-debugsource-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 5894f333bfef483c45172bc1be321e8897fdf27f0cba5c0a76cfc5b7659846d3

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

s390x

firefox-102.4.0-1.el8_6.s390x.rpm

SHA-256: 5426f0784fe78d20c3db53527dabd6f0104fa37176be51399a33a3c138fd7ee7

firefox-debuginfo-102.4.0-1.el8_6.s390x.rpm

SHA-256: f534c1ffa525428661d19cef843b495baf81e0cb72c9678052bf5b3ee807711a

firefox-debugsource-102.4.0-1.el8_6.s390x.rpm

SHA-256: 24eb370ab1a609de5844bb78161aad05e78df169dadcefee2033ce9327227677

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

s390x

firefox-102.4.0-1.el8_6.s390x.rpm

SHA-256: 5426f0784fe78d20c3db53527dabd6f0104fa37176be51399a33a3c138fd7ee7

firefox-debuginfo-102.4.0-1.el8_6.s390x.rpm

SHA-256: f534c1ffa525428661d19cef843b495baf81e0cb72c9678052bf5b3ee807711a

firefox-debugsource-102.4.0-1.el8_6.s390x.rpm

SHA-256: 24eb370ab1a609de5844bb78161aad05e78df169dadcefee2033ce9327227677

Red Hat Enterprise Linux for Power, little endian 8

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

ppc64le

firefox-102.4.0-1.el8_6.ppc64le.rpm

SHA-256: a3d29f70aa832d787dfd2943a781f35900dfe65a8690e8f1dd1bae10a9295393

firefox-debuginfo-102.4.0-1.el8_6.ppc64le.rpm

SHA-256: fe7bd88af31fb92098895a9d81cda562fc4500668df6840763ee0efb129ff4a0

firefox-debugsource-102.4.0-1.el8_6.ppc64le.rpm

SHA-256: 6352c9b99a4ea3f6786f41c4475d1132d75fffd428283e8d1f1544955bcf7ba1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

ppc64le

firefox-102.4.0-1.el8_6.ppc64le.rpm

SHA-256: a3d29f70aa832d787dfd2943a781f35900dfe65a8690e8f1dd1bae10a9295393

firefox-debuginfo-102.4.0-1.el8_6.ppc64le.rpm

SHA-256: fe7bd88af31fb92098895a9d81cda562fc4500668df6840763ee0efb129ff4a0

firefox-debugsource-102.4.0-1.el8_6.ppc64le.rpm

SHA-256: 6352c9b99a4ea3f6786f41c4475d1132d75fffd428283e8d1f1544955bcf7ba1

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

x86_64

firefox-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 75dd1c4e159d4b3b859caf0bc02455383df2934e734a6c4100fbb4e97fe65e54

firefox-debuginfo-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 093a25313b2792741a35ca61529e2ddfe82f4a7c976a902e083709ff62607927

firefox-debugsource-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 5894f333bfef483c45172bc1be321e8897fdf27f0cba5c0a76cfc5b7659846d3

Red Hat Enterprise Linux for ARM 64 8

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

aarch64

firefox-102.4.0-1.el8_6.aarch64.rpm

SHA-256: 368e2ba2a7d190d17b14a0ea7294ab169f8ba6afa0827242d8653079ca8f2c89

firefox-debuginfo-102.4.0-1.el8_6.aarch64.rpm

SHA-256: 54d819d6271aeb65b129dcbb435a4c0fd9f369b29657a703c3e7dbf6d74640e1

firefox-debugsource-102.4.0-1.el8_6.aarch64.rpm

SHA-256: 33e20a2d4ecd840eea2d2e5eecdbcd3178d8e73b7f9f1e72d08260c3690641a5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

aarch64

firefox-102.4.0-1.el8_6.aarch64.rpm

SHA-256: 368e2ba2a7d190d17b14a0ea7294ab169f8ba6afa0827242d8653079ca8f2c89

firefox-debuginfo-102.4.0-1.el8_6.aarch64.rpm

SHA-256: 54d819d6271aeb65b129dcbb435a4c0fd9f369b29657a703c3e7dbf6d74640e1

firefox-debugsource-102.4.0-1.el8_6.aarch64.rpm

SHA-256: 33e20a2d4ecd840eea2d2e5eecdbcd3178d8e73b7f9f1e72d08260c3690641a5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

ppc64le

firefox-102.4.0-1.el8_6.ppc64le.rpm

SHA-256: a3d29f70aa832d787dfd2943a781f35900dfe65a8690e8f1dd1bae10a9295393

firefox-debuginfo-102.4.0-1.el8_6.ppc64le.rpm

SHA-256: fe7bd88af31fb92098895a9d81cda562fc4500668df6840763ee0efb129ff4a0

firefox-debugsource-102.4.0-1.el8_6.ppc64le.rpm

SHA-256: 6352c9b99a4ea3f6786f41c4475d1132d75fffd428283e8d1f1544955bcf7ba1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

firefox-102.4.0-1.el8_6.src.rpm

SHA-256: 3dd971ec4870fd1893d85146c15cd2c6106faf1b0e12f870562656c2b21f4dfb

x86_64

firefox-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 75dd1c4e159d4b3b859caf0bc02455383df2934e734a6c4100fbb4e97fe65e54

firefox-debuginfo-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 093a25313b2792741a35ca61529e2ddfe82f4a7c976a902e083709ff62607927

firefox-debugsource-102.4.0-1.el8_6.x86_64.rpm

SHA-256: 5894f333bfef483c45172bc1be321e8897fdf27f0cba5c0a76cfc5b7659846d3

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-42928: Invalid Bug ID

Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 102.4, Firefox ESR < 102.4, and Firefox < 106.

CVE-2022-46885: Security Vulnerabilities fixed in Firefox 106

Mozilla developers Timothy Nikkel, Ashley Hale, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 105. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 106.

Ubuntu Security Notice USN-5709-2

Ubuntu Security Notice 5709-2 - USN-5709-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. It was discovered that Firefox saved usernames to a plaintext file. A local user could potentially exploit this to obtain sensitive information.

Gentoo Linux Security Advisory 202210-35

Gentoo Linux Security Advisory 202210-35 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in arbitrary code execution. Versions less than 102.4.0 are affected.

Debian Security Advisory 5262-1

Debian Linux Security Advisory 5262-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Red Hat Security Advisory 2022-7184-01

Red Hat Security Advisory 2022-7184-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7183-01

Red Hat Security Advisory 2022-7183-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7181-01

Red Hat Security Advisory 2022-7181-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7178-01

Red Hat Security Advisory 2022-7178-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7182-01

Red Hat Security Advisory 2022-7182-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. Issues addressed include a denial of service vulnerability.

RHSA-2022:7190: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39236: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue * CVE-2022-39249: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * CVE-2022-39250: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack * CVE-2022-39251: ...

RHSA-2022:7183: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39236: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue * CVE-2022-39249: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * CVE-2022-39250: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device ve...

RHSA-2022:7182: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39236: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue * CVE-2022-39249: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * CVE-2022-39250: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification...

RHSA-2022:7178: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-39236: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue * CVE-2022-39249: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators * CVE-2022-39250: Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack * CVE-2022-39251: ...

Red Hat Security Advisory 2022-7070-01

Red Hat Security Advisory 2022-7070-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7071-01

Red Hat Security Advisory 2022-7071-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7069-01

Red Hat Security Advisory 2022-7069-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7068-01

Red Hat Security Advisory 2022-7068-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7066-01

Red Hat Security Advisory 2022-7066-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7072-01

Red Hat Security Advisory 2022-7072-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.4.0 ESR. Issues addressed include a denial of service vulnerability.

RHSA-2022:7071: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7071: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7071: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7071: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7072: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7072: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7072: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7072: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7069: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7069: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7069: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7069: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7068: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4

RHSA-2022:7066: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42927: Mozilla: Same-origin policy violation could have leaked cross-origin URLs * CVE-2022-42928: Mozilla: Memory Corruption in JS Engine * CVE-2022-42929: Mozilla: Denial of Service via window.print * CVE-2022-42932: Mozilla: Memory safety bugs fixed in Firefox 106 and Firefox ESR 102.4