Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1287: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1097: Mozilla: Use-after-free in NSSToken objects
  • CVE-2022-1196: Mozilla: Use-after-free after VR Process destruction
  • CVE-2022-24713: Mozilla: Denial of Service via complex regular expressions
  • CVE-2022-28281: Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
  • CVE-2022-28282: Mozilla: Use-after-free in DocumentL10n::TranslateDocument
  • CVE-2022-28285: Mozilla: Incorrect AliasSet used in JIT Codegen
  • CVE-2022-28286: Mozilla: iframe contents could be rendered outside the border
  • CVE-2022-28289: Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-04-08

Updated:

2022-04-08

RHSA-2022:1287 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.8.0 ESR.

Security Fix(es):

  • Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)
  • Mozilla: Out of bounds write due to unexpected WebAuthN Extensions (CVE-2022-28281)
  • Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8 (CVE-2022-28289)
  • Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)
  • Mozilla: Use-after-free in DocumentL10n::TranslateDocument (CVE-2022-28282)
  • Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)
  • Mozilla: Denial of Service via complex regular expressions (CVE-2022-24713)
  • Mozilla: iframe contents could be rendered outside the border (CVE-2022-28286)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2072559 - CVE-2022-1097 Mozilla: Use-after-free in NSSToken objects
  • BZ - 2072560 - CVE-2022-28281 Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
  • BZ - 2072561 - CVE-2022-1196 Mozilla: Use-after-free after VR Process destruction
  • BZ - 2072562 - CVE-2022-28282 Mozilla: Use-after-free in DocumentL10n::TranslateDocument
  • BZ - 2072563 - CVE-2022-28285 Mozilla: Incorrect AliasSet used in JIT Codegen
  • BZ - 2072564 - CVE-2022-28286 Mozilla: iframe contents could be rendered outside the border
  • BZ - 2072565 - CVE-2022-24713 Mozilla: Denial of Service via complex regular expressions
  • BZ - 2072566 - CVE-2022-28289 Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8

CVEs

  • CVE-2022-1097
  • CVE-2022-1196
  • CVE-2022-24713
  • CVE-2022-28281
  • CVE-2022-28282
  • CVE-2022-28285
  • CVE-2022-28286
  • CVE-2022-28289

Red Hat Enterprise Linux for x86_64 8

SRPM

firefox-91.8.0-1.el8_5.src.rpm

SHA-256: ba24f422811be9807b1e01d6e513a725633f3d617ed5727958aefaad2a4b0c9b

x86_64

firefox-91.8.0-1.el8_5.x86_64.rpm

SHA-256: 70c6bd258280001fb0d0bacc80885bb7830566c3bf91a8226ee9d3011cae4251

firefox-debuginfo-91.8.0-1.el8_5.x86_64.rpm

SHA-256: bd28882857f858a695447eb911f7ef0acd065c0065e61b34b7358c57c5e7ab82

firefox-debugsource-91.8.0-1.el8_5.x86_64.rpm

SHA-256: f50e6add9a041b26aa460995e5f6bcd403587f427e5633109fb59e3451be77cd

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

firefox-91.8.0-1.el8_5.src.rpm

SHA-256: ba24f422811be9807b1e01d6e513a725633f3d617ed5727958aefaad2a4b0c9b

s390x

firefox-91.8.0-1.el8_5.s390x.rpm

SHA-256: cd54de6c0e755e72549aaf5f304471c0827feae924b1da9a05d979e70e124729

firefox-debuginfo-91.8.0-1.el8_5.s390x.rpm

SHA-256: 0443dd3a56b2fde4ea46260a199180c2c4f7e64a612bf8694db1d9fddf06f9dc

firefox-debugsource-91.8.0-1.el8_5.s390x.rpm

SHA-256: f461953bc863d13e29722a0e91505b63354ca6adfd9d387c8e10f89cb633e46f

Red Hat Enterprise Linux for Power, little endian 8

SRPM

firefox-91.8.0-1.el8_5.src.rpm

SHA-256: ba24f422811be9807b1e01d6e513a725633f3d617ed5727958aefaad2a4b0c9b

ppc64le

firefox-91.8.0-1.el8_5.ppc64le.rpm

SHA-256: f0b5ceaeadc3dc7f7af09a9f95ee413d3c7524ed4087a9efb7f18ef83b32976c

firefox-debuginfo-91.8.0-1.el8_5.ppc64le.rpm

SHA-256: 32486616c2a085babc3bbec50c008c7565328209019e29910ff28937560ac1ad

firefox-debugsource-91.8.0-1.el8_5.ppc64le.rpm

SHA-256: f8e24a041b782b54cd5fedf546dd118886499164ed0bc1d2ae7ac7d865786ddf

Red Hat Enterprise Linux for ARM 64 8

SRPM

firefox-91.8.0-1.el8_5.src.rpm

SHA-256: ba24f422811be9807b1e01d6e513a725633f3d617ed5727958aefaad2a4b0c9b

aarch64

firefox-91.8.0-1.el8_5.aarch64.rpm

SHA-256: 81c42ff1be11abed77b4b5b9f46cfbf90f475a0d85522ba5360a804f19edc122

firefox-debuginfo-91.8.0-1.el8_5.aarch64.rpm

SHA-256: d3847c2a9f66ebf8afa69be30934a72d7d8e1275f4303e742b110f271e09b303

firefox-debugsource-91.8.0-1.el8_5.aarch64.rpm

SHA-256: 91f2ed209f61ee392aa7a0ae572673029422f6e9fa5d39ef00bd8a28b7ac9bea

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update