MGASA-2022-0013 - Updated firefox packages fix security vulnerability

Publication date: 11 Jan 2022
URL: https://advisories.mageia.org/MGASA-2022-0013.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-22746,
     CVE-2022-22743,
     CVE-2022-22742,
     CVE-2022-22741,
     CVE-2022-22740,
     CVE-2022-22738,
     CVE-2022-22737,
     CVE-2021-4140,
     CVE-2022-22748,
     CVE-2022-22745,
     CVE-2022-22744,
     CVE-2022-22747,
     CVE-2022-22739,
     CVE-2022-22751,
     

Multiple security fixes for firefox. See references for details.

References:
- https://bugs.mageia.org/show_bug.cgi?id=29865
- https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/
- https://www.mozilla.org/en-US/firefox/91.5.0/releasenotes/
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/RDHVnt1nlWw
- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/5cpT9SNXYSM
- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_74.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22746
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22743
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22742
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22741
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22740
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22738
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22737
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4140
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22748
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22745
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22744
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22739
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22751
- https://cve.mitre.org/cgi-bin/cvename.cgi?name
SRPMS:
- 8/core/firefox-91.5.0-1.mga8
- 8/core/firefox-l10n-91.5.0-1.mga8
- 8/core/nspr-4.33-1.mga8
- 8/core/nss-3.74.0-1.mga8
- 8/core/rootcerts-20211213.00-1.mga8

Mageia 2022-0013: firefox security update

Multiple security fixes for firefox

Summary


Multiple security fixes for firefox. See references for details.

References

- https://bugs.mageia.org/show_bug.cgi?id=29865

- https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/

- https://www.mozilla.org/en-US/firefox/91.5.0/releasenotes/

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/RDHVnt1nlWw

- https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/5cpT9SNXYSM

- https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_74.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22746

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22743

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22742

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22741

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22740

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22738

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22737

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4140

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22748

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22745

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22744

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22739

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22751

- https://cve.mitre.org/cgi-bin/cvename.cgi?name

Resolution

MGASA-2022-0013 - Updated firefox packages fix security vulnerability

SRPMS

- 8/core/firefox-91.5.0-1.mga8

- 8/core/firefox-l10n-91.5.0-1.mga8

- 8/core/nspr-4.33-1.mga8

- 8/core/nss-3.74.0-1.mga8

- 8/core/rootcerts-20211213.00-1.mga8

Severity
Publication date: 11 Jan 2022
URL: https://advisories.mageia.org/MGASA-2022-0013.html
Type: security
CVE: CVE-2022-22746, CVE-2022-22743, CVE-2022-22742, CVE-2022-22741, CVE-2022-22740, CVE-2022-22738, CVE-2022-22737, CVE-2021-4140, CVE-2022-22748, CVE-2022-22745, CVE-2022-22744, CVE-2022-22747, CVE-2022-22739, CVE-2022-22751,

Related News