-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: firefox security update Advisory ID: RHSA-2022:0815-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0815 Issue date: 2022-03-10 CVE Names: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 CVE-2022-26381 CVE-2022-26383 CVE-2022-26384 CVE-2022-26386 CVE-2022-26387 CVE-2022-26485 CVE-2022-26486 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.7.0 ESR. Security Fix(es): * Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485) * Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486) * expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235) * expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236) * expat: Integer overflow in storeRawNames() (CVE-2022-25315) * Mozilla: Use-after-free in text reflows (CVE-2022-26381) * Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383) * Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384) * Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387) * Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames() 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution 2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework 2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing 2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode 2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass 2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures 2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows 2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.1): Source: firefox-91.7.0-3.el8_1.src.rpm ppc64le: firefox-91.7.0-3.el8_1.ppc64le.rpm firefox-debuginfo-91.7.0-3.el8_1.ppc64le.rpm firefox-debugsource-91.7.0-3.el8_1.ppc64le.rpm x86_64: firefox-91.7.0-3.el8_1.x86_64.rpm firefox-debuginfo-91.7.0-3.el8_1.x86_64.rpm firefox-debugsource-91.7.0-3.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-25235 https://access.redhat.com/security/cve/CVE-2022-25236 https://access.redhat.com/security/cve/CVE-2022-25315 https://access.redhat.com/security/cve/CVE-2022-26381 https://access.redhat.com/security/cve/CVE-2022-26383 https://access.redhat.com/security/cve/CVE-2022-26384 https://access.redhat.com/security/cve/CVE-2022-26386 https://access.redhat.com/security/cve/CVE-2022-26387 https://access.redhat.com/security/cve/CVE-2022-26485 https://access.redhat.com/security/cve/CVE-2022-26486 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYipp3tzjgjWX9erEAQhWJw/9Hhv87p0SDEmosnVwGdvefofe4+u/OCEN MmIPQ38zyq7eoN08IZtznSu1XSxvC0gjKla2VovQCWDLcPMnKxQDk9+PwlvQc5Nx 4HpJdBMYZbCPP2kVxUq6GrRlgHj5Mbzu7biz2Lg5t7PX5v/V/1h7pkmkrgUK1fXF kNjv/D5GZmMvF9aiRfngZzXgaCKOX8pkmdYTsbjFarTzUJwduAdR3stz3IXFt542 KASQBaou6PTTVcFQeeNqPloRW6H5vG2zAaVplyGTG6LHNlzUrxlf515URZug3f3g OZkSs+wNm2ZcK3kafMx0LJkn0AjSMxOEfCHbAGT9csSw04/vxxc92Qp3N7BBGYf5 L+AnZSj1bGqUrNW+6s0w53wCGO9OVvlj005oRJFWAALSnCgT6YQxbNRHe8mfCWxB JWPoM/G0k70Vlnk2qEmGMh4dM6DIfQuUM0J0AZz720uNfS9uC+uDF98xXrA+qMCL 52eLpH6G0FMH8HOedZB9ACpA3D4/wBpT9yYRMCSI8y1hcsVt7C3+uZgzWRtpSHi4 DSCT0QSwg8lZig02lh7aUuQMc6qxxzX/7luSTd7vhqh3ItxLSFwrF5PY/AJMVAbC +FYC7wKnxuHiV5JcXLfmejb/TQbncUish3S/7rmoCHEOR8D4VR6vl+70bHmnD73t UvgOiS61ES4=syNx -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce