Security Vulnerabilities fixed in firefox RHSA-2022:6702

description-logoDescription

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Security Fix(es): Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959) Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960) Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962) Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958) Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956) Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957) Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959) Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960) Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962) Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958) Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956) Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect.

affected-products-logoAffected Applications

firefox