-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2022:5481-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5481 Issue date: 2022-07-01 CVE Names: CVE-2022-2200 CVE-2022-31744 CVE-2022-34468 CVE-2022-34470 CVE-2022-34472 CVE-2022-34479 CVE-2022-34481 CVE-2022-34484 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Security Fix(es): * Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468) * Mozilla: Use-after-free in nsSHistory (CVE-2022-34470) * Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479) * Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484) * Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200) * Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744) * Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472) * Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content 2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory 2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI 2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt 2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection 2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked 2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution 2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): Source: firefox-91.11.0-2.el9_0.src.rpm aarch64: firefox-91.11.0-2.el9_0.aarch64.rpm firefox-debuginfo-91.11.0-2.el9_0.aarch64.rpm firefox-debugsource-91.11.0-2.el9_0.aarch64.rpm ppc64le: firefox-91.11.0-2.el9_0.ppc64le.rpm firefox-debuginfo-91.11.0-2.el9_0.ppc64le.rpm firefox-debugsource-91.11.0-2.el9_0.ppc64le.rpm s390x: firefox-91.11.0-2.el9_0.s390x.rpm firefox-debuginfo-91.11.0-2.el9_0.s390x.rpm firefox-debugsource-91.11.0-2.el9_0.s390x.rpm x86_64: firefox-91.11.0-2.el9_0.x86_64.rpm firefox-debuginfo-91.11.0-2.el9_0.x86_64.rpm firefox-debugsource-91.11.0-2.el9_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-2200 https://access.redhat.com/security/cve/CVE-2022-31744 https://access.redhat.com/security/cve/CVE-2022-34468 https://access.redhat.com/security/cve/CVE-2022-34470 https://access.redhat.com/security/cve/CVE-2022-34472 https://access.redhat.com/security/cve/CVE-2022-34479 https://access.redhat.com/security/cve/CVE-2022-34481 https://access.redhat.com/security/cve/CVE-2022-34484 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYr6VrtzjgjWX9erEAQjyiQ/+KDoge6UlqH+7UpyJVzE5orw2SjAAZIUZ u1/pSrhEFfob4+ecYKDuWO4UuccNX2H0Pzynqza8uVQpyLeORbom/xoFpj+CHQfj SmJ/LKxFw6+7/79IQLpf2uKK95sjPEwoQcfycvz9fyBUVp51VSkjGNsLeJZNd1Ke uAVRpsqZotQRQ4p1moEmsYj5nM+meU/sngAu6l191n0AdWJUqMzD+54K1NWR6cRv lhBv1iuiZAYlfZFdrBMGRJgumWePYsqaLqfoXLwCKJqCYvMcdE1dW6TfOy3Xh//a byfcZOe2ZHn9+rwZQbMmaI9povZxR4NVVOhJCT22g0Rykz8VOHB7sLi5LVsjCBQM +f4IVAf6HBXOuvpuNgb6KD56SalBWfst46bCAVUj1yZkePZigvpTpx5pcZibckP3 4WhimPugKQe48AG18B0lf9YEWIcAKh5aPGeB48LrD6tapC1Vt/8pW+Dh6j5Zs8WR 2twDvS4Mpl20cdzLvtgmzgHTD1xhyX5XWMPcRPaboJm4XdMdBI/NJ3BawJx9Lx2y r9UjW5UOGroiCwygvlk+U/fMBuraC4TSsKW+98smaYqQgy7K0TCBdo+L04KZ/DBw RgckS9dvAHgVmqDdRKpH4AkuGRW2MWGpR/iL+BiS8sZBno3GSrKaB9tJImEObL5d 2KOXbLGrXdQ=UWhN -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce