Security Vulnerabilities fixed in firefox RHSA-2022:6175

description-logoDescription

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Security Fix(es): Mozilla: Address bar spoofing via XSLT error handling (CVE-2022-38472) Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions (CVE-2022-38473) Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 (CVE-2022-38477) Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR 91.13 (CVE-2022-38478) Mozilla: Data race and potential use-after-free in PK11_ChangePW (CVE-2022-38476) Mozilla: Address bar spoofing via XSLT error handling (CVE-2022-38472) Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions (CVE-2022-38473) Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 (CVE-2022-38477) Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR 91.13 (CVE-2022-38478) Mozilla: Data race and potential use-after-free in PK11_ChangePW (CVE-2022-38476) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect.

affected-products-logoAffected Applications

firefox