-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2022:0125-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0125 Issue date: 2022-01-12 CVE Names: CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 CVE-2022-22747 CVE-2022-22748 CVE-2022-22751 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.5.0 ESR. Security Fix(es): * Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140) * Mozilla: Race condition when playing audio files (CVE-2022-22737) * Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738) * Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740) * Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741) * Mozilla: Out-of-bounds memory access when inserting text in edit mode (CVE-2022-22742) * Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743) * Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5 (CVE-2022-22751) * Mozilla: Leaking cross-origin URLs through securitypolicyviolation event (CVE-2022-22745) * Mozilla: Spoofed origin on external protocol launch dialog (CVE-2022-22748) * Mozilla: Missing throttling on external protocol launch dialog (CVE-2022-22739) * Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode 2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode 2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode 2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner 2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur 2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files 2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT 2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog 2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event 2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence 2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog 2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.1): Source: firefox-91.5.0-1.el8_1.src.rpm ppc64le: firefox-91.5.0-1.el8_1.ppc64le.rpm firefox-debuginfo-91.5.0-1.el8_1.ppc64le.rpm firefox-debugsource-91.5.0-1.el8_1.ppc64le.rpm x86_64: firefox-91.5.0-1.el8_1.x86_64.rpm firefox-debuginfo-91.5.0-1.el8_1.x86_64.rpm firefox-debugsource-91.5.0-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-4140 https://access.redhat.com/security/cve/CVE-2022-22737 https://access.redhat.com/security/cve/CVE-2022-22738 https://access.redhat.com/security/cve/CVE-2022-22739 https://access.redhat.com/security/cve/CVE-2022-22740 https://access.redhat.com/security/cve/CVE-2022-22741 https://access.redhat.com/security/cve/CVE-2022-22742 https://access.redhat.com/security/cve/CVE-2022-22743 https://access.redhat.com/security/cve/CVE-2022-22745 https://access.redhat.com/security/cve/CVE-2022-22747 https://access.redhat.com/security/cve/CVE-2022-22748 https://access.redhat.com/security/cve/CVE-2022-22751 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYd/YO9zjgjWX9erEAQik1g/8DwbZ23r65qVnjyAlBtYeUhGGmZALSP6O V2phN+XxiTWinZuEYEQv3a/wnFOTuZN/skE5kszG8fFOPfk0L2RYS5XuDm7CNnRm OZjto2P7B+MEixjCEUtHkuZ/f8i/zNEOBKVCIOb+s0jstx3HDDU5OqmnVUypirRI p+JYJzV4VC5/Xk1n+NhO47pP3Rc2dYNbQNmKwk6q3OkyOv9uz9R/CFUOOo9bFPxq Lcmqz386yqHXUvwwHLVITy9FWbVCh5gXo/gbF5UrHyrZUBiWMbOuieE+39MlgSjU G3aWPC4zrhwQ5pTaqOCuDomtxGntOBA3RbFXcHFyNucnF/RCnD8/+MbVIiv6d0BK ucQUu/dhqRkUNNAPvnR0TebK8r4pxF8AfmloKs2arMMhfxbEBbCPAqrdejKCizyz NbrKF2PHGHQ5pB5CnQgYrx8cOruzsXWZKcpuuHYPBi91T1JH1iYvra0aqVDd3ZSJ UfFTbvYFE8oHUEOLQNiWufaDjqxvk9ylDQ4cCnfSj2q0sLaVPwow2W+M4EC6RBUu tDRNSKAktxqlUcpKWHFbUKsgqbSyMqcFgbX3WkTJP9ewYbR+BppffgL3DUHtkDl6 AQeQjbfLhfvQQI0zhP8F0DY4iW9GZp84bgtehskyW/dtmpOU+6zUlCPNptDmIiQN FjIJEi/ZeOU=9yuc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce