Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0817: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • CVE-2022-25236: expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • CVE-2022-25315: expat: Integer overflow in storeRawNames()
  • CVE-2022-26381: Mozilla: Use-after-free in text reflows
  • CVE-2022-26383: Mozilla: Browser window spoof using fullscreen mode
  • CVE-2022-26384: Mozilla: iframe allow-scripts sandbox bypass
  • CVE-2022-26386: Mozilla: Temporary files downloaded to /tmp and accessible by other local users
  • CVE-2022-26387: Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • CVE-2022-26485: Mozilla: Use-after-free in XSLT parameter processing
  • CVE-2022-26486: Mozilla: Use-after-free in WebGPU IPC Framework
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-03-10

Updated:

2022-03-10

RHSA-2022:0817 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.7.0 ESR.

Security Fix(es):

  • Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)
  • Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)
  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
  • expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
  • expat: Integer overflow in storeRawNames() (CVE-2022-25315)
  • Mozilla: Use-after-free in text reflows (CVE-2022-26381)
  • Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)
  • Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)
  • Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387)
  • Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
  • BZ - 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • BZ - 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • BZ - 2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework
  • BZ - 2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing
  • BZ - 2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode
  • BZ - 2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass
  • BZ - 2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • BZ - 2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows
  • BZ - 2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users

CVEs

  • CVE-2022-25235
  • CVE-2022-25236
  • CVE-2022-25315
  • CVE-2022-26381
  • CVE-2022-26383
  • CVE-2022-26384
  • CVE-2022-26386
  • CVE-2022-26387
  • CVE-2022-26485
  • CVE-2022-26486

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

firefox-91.7.0-3.el8_4.src.rpm

SHA-256: 22b0fbf1b89be163827bdfcb29716eb84b2819aca43b7864e4eb2bb3569aee28

x86_64

firefox-91.7.0-3.el8_4.x86_64.rpm

SHA-256: b787443ecbae7864b4f881532ece112a4d902ec96478a76c758455c0cf183264

firefox-debuginfo-91.7.0-3.el8_4.x86_64.rpm

SHA-256: 4706bc0c31fb0da68a860c98bcba3a4f16b10a990e9e7a163e7f0e9b55eb44db

firefox-debugsource-91.7.0-3.el8_4.x86_64.rpm

SHA-256: a474ff8031a2d08a0568f3b4206a55eb7e09f1bd960b24bb29407f25b48d3650

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

firefox-91.7.0-3.el8_4.src.rpm

SHA-256: 22b0fbf1b89be163827bdfcb29716eb84b2819aca43b7864e4eb2bb3569aee28

x86_64

firefox-91.7.0-3.el8_4.x86_64.rpm

SHA-256: b787443ecbae7864b4f881532ece112a4d902ec96478a76c758455c0cf183264

firefox-debuginfo-91.7.0-3.el8_4.x86_64.rpm

SHA-256: 4706bc0c31fb0da68a860c98bcba3a4f16b10a990e9e7a163e7f0e9b55eb44db

firefox-debugsource-91.7.0-3.el8_4.x86_64.rpm

SHA-256: a474ff8031a2d08a0568f3b4206a55eb7e09f1bd960b24bb29407f25b48d3650

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

firefox-91.7.0-3.el8_4.src.rpm

SHA-256: 22b0fbf1b89be163827bdfcb29716eb84b2819aca43b7864e4eb2bb3569aee28

s390x

firefox-91.7.0-3.el8_4.s390x.rpm

SHA-256: 361c6ac191b956dbed870b05a7347a8a3ab85680d6f06135a0c76fdb46a843b3

firefox-debuginfo-91.7.0-3.el8_4.s390x.rpm

SHA-256: 12e5304d90e3bc5f5d5f171845708afc43effb9c46de1f13618100c0382ee2b0

firefox-debugsource-91.7.0-3.el8_4.s390x.rpm

SHA-256: 110284ce00bf4fe108aa5f8234e3f8bded1ba4b464b03cd79594d7639bb562af

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

firefox-91.7.0-3.el8_4.src.rpm

SHA-256: 22b0fbf1b89be163827bdfcb29716eb84b2819aca43b7864e4eb2bb3569aee28

ppc64le

firefox-91.7.0-3.el8_4.ppc64le.rpm

SHA-256: 8f655c34746bd2b6be406e548f45073792d8a5c6c1d8440592aff9f8cc772fb3

firefox-debuginfo-91.7.0-3.el8_4.ppc64le.rpm

SHA-256: 9682cbe9c3ace95b099d1ef2dec5bf628a3c12fa6c5093c514ad0780dd3b1109

firefox-debugsource-91.7.0-3.el8_4.ppc64le.rpm

SHA-256: bcb4fae30ca4e169d9fe950e3540d41c7ddff2369adb104c54c6d189e9656739

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

firefox-91.7.0-3.el8_4.src.rpm

SHA-256: 22b0fbf1b89be163827bdfcb29716eb84b2819aca43b7864e4eb2bb3569aee28

x86_64

firefox-91.7.0-3.el8_4.x86_64.rpm

SHA-256: b787443ecbae7864b4f881532ece112a4d902ec96478a76c758455c0cf183264

firefox-debuginfo-91.7.0-3.el8_4.x86_64.rpm

SHA-256: 4706bc0c31fb0da68a860c98bcba3a4f16b10a990e9e7a163e7f0e9b55eb44db

firefox-debugsource-91.7.0-3.el8_4.x86_64.rpm

SHA-256: a474ff8031a2d08a0568f3b4206a55eb7e09f1bd960b24bb29407f25b48d3650

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

firefox-91.7.0-3.el8_4.src.rpm

SHA-256: 22b0fbf1b89be163827bdfcb29716eb84b2819aca43b7864e4eb2bb3569aee28

aarch64

firefox-91.7.0-3.el8_4.aarch64.rpm

SHA-256: eebf95c117b71d33f1a0fadb9e3ca49e385a5bf480bc449ce3425efccb11c06d

firefox-debuginfo-91.7.0-3.el8_4.aarch64.rpm

SHA-256: a9e52f370b474f4effc70c0fc5cb802278855061732363f8d525995a9c2fe6bf

firefox-debugsource-91.7.0-3.el8_4.aarch64.rpm

SHA-256: 64d75f3b3f205e95e57e15f69e7ddc283cca452311ff0e7f670a40f983b51581

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4

SRPM

firefox-91.7.0-3.el8_4.src.rpm

SHA-256: 22b0fbf1b89be163827bdfcb29716eb84b2819aca43b7864e4eb2bb3569aee28

ppc64le

firefox-91.7.0-3.el8_4.ppc64le.rpm

SHA-256: 8f655c34746bd2b6be406e548f45073792d8a5c6c1d8440592aff9f8cc772fb3

firefox-debuginfo-91.7.0-3.el8_4.ppc64le.rpm

SHA-256: 9682cbe9c3ace95b099d1ef2dec5bf628a3c12fa6c5093c514ad0780dd3b1109

firefox-debugsource-91.7.0-3.el8_4.ppc64le.rpm

SHA-256: bcb4fae30ca4e169d9fe950e3540d41c7ddff2369adb104c54c6d189e9656739

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4

SRPM

firefox-91.7.0-3.el8_4.src.rpm

SHA-256: 22b0fbf1b89be163827bdfcb29716eb84b2819aca43b7864e4eb2bb3569aee28

x86_64

firefox-91.7.0-3.el8_4.x86_64.rpm

SHA-256: b787443ecbae7864b4f881532ece112a4d902ec96478a76c758455c0cf183264

firefox-debuginfo-91.7.0-3.el8_4.x86_64.rpm

SHA-256: 4706bc0c31fb0da68a860c98bcba3a4f16b10a990e9e7a163e7f0e9b55eb44db

firefox-debugsource-91.7.0-3.el8_4.x86_64.rpm

SHA-256: a474ff8031a2d08a0568f3b4206a55eb7e09f1bd960b24bb29407f25b48d3650

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update