Security Vulnerabilities fixed in firefox RHSA-2022:4873

description-logoDescription

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Security Fix(es): Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736) Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737) Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738) Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740) Mozilla: Uninitialized variable leads to invalid memory read (CVE-2022-31741) Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10 (CVE-2022-31747) Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information (CVE-2022-31742) Mozilla: Cross-Origin resource's length leaked (CVE-2022-31736) Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737) Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738) Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740) Mozilla: Uninitialized variable leads to invalid memory read (CVE-2022-31741) Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10 (CVE-2022-31747) Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information (CVE-2022-31742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect.

affected-products-logoAffected Applications

firefox