Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Firefox 106 and Firefox ESR 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. External Reference: https://www.mozilla.org/en-US/security/advisories/mfsa2022-48/#CVE-2022-45421
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2022:8543 https://access.redhat.com/errata/RHSA-2022:8543
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Extended Update Support Via RHSA-2022:8544 https://access.redhat.com/errata/RHSA-2022:8544
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2022:8545 https://access.redhat.com/errata/RHSA-2022:8545
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2022:8547 https://access.redhat.com/errata/RHSA-2022:8547
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2022:8548 https://access.redhat.com/errata/RHSA-2022:8548
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2022:8550 https://access.redhat.com/errata/RHSA-2022:8550
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Extended Update Support Via RHSA-2022:8549 https://access.redhat.com/errata/RHSA-2022:8549
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2022:8553 https://access.redhat.com/errata/RHSA-2022:8553
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2022:8552 https://access.redhat.com/errata/RHSA-2022:8552
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2022:8554 https://access.redhat.com/errata/RHSA-2022:8554
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions Via RHSA-2022:8556 https://access.redhat.com/errata/RHSA-2022:8556
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2022:8555 https://access.redhat.com/errata/RHSA-2022:8555
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2022:8561 https://access.redhat.com/errata/RHSA-2022:8561
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2022:8580 https://access.redhat.com/errata/RHSA-2022:8580
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2022:8979 https://access.redhat.com/errata/RHSA-2022:8979
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2022:8980 https://access.redhat.com/errata/RHSA-2022:8980
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2022-45421