Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4766: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution
  • CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-27

Updated:

2022-05-27

RHSA-2022:4766 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.9.1 ESR.

Security Fix(es):

  • Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution (CVE-2022-1529)
  • Mozilla: Prototype pollution in Top-Level Await implementation (CVE-2022-1802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2089217 - CVE-2022-1802 Mozilla: Prototype pollution in Top-Level Await implementation
  • BZ - 2089218 - CVE-2022-1529 Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

firefox-91.9.1-1.el8_4.src.rpm

SHA-256: a782bda2ce99bfc747bee615f101284d7c4e0d801efcb05c249b503dd651de6a

x86_64

firefox-91.9.1-1.el8_4.x86_64.rpm

SHA-256: b9f8ffeccd68fb15f95ec71eefe0cf961f823c8134815d8f303b44982c6ae7b1

firefox-debuginfo-91.9.1-1.el8_4.x86_64.rpm

SHA-256: 637c8c051aadac8695d8a64b5a27bcb38e23abe89f64d262e8b1f8b0329b63e0

firefox-debugsource-91.9.1-1.el8_4.x86_64.rpm

SHA-256: 4836a397d1e466cf87f71f26cf5fa96d3414c9fda0ccf6db71cf429e7b050157

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

firefox-91.9.1-1.el8_4.src.rpm

SHA-256: a782bda2ce99bfc747bee615f101284d7c4e0d801efcb05c249b503dd651de6a

x86_64

firefox-91.9.1-1.el8_4.x86_64.rpm

SHA-256: b9f8ffeccd68fb15f95ec71eefe0cf961f823c8134815d8f303b44982c6ae7b1

firefox-debuginfo-91.9.1-1.el8_4.x86_64.rpm

SHA-256: 637c8c051aadac8695d8a64b5a27bcb38e23abe89f64d262e8b1f8b0329b63e0

firefox-debugsource-91.9.1-1.el8_4.x86_64.rpm

SHA-256: 4836a397d1e466cf87f71f26cf5fa96d3414c9fda0ccf6db71cf429e7b050157

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

firefox-91.9.1-1.el8_4.src.rpm

SHA-256: a782bda2ce99bfc747bee615f101284d7c4e0d801efcb05c249b503dd651de6a

s390x

firefox-91.9.1-1.el8_4.s390x.rpm

SHA-256: 69373d937532c12529e2cdd0892909bba6ea8c5eeecf8dbbc9112880f19c7a73

firefox-debuginfo-91.9.1-1.el8_4.s390x.rpm

SHA-256: d41c2047b575790e5d36ca57c21823dda204f2bb7764c400f6b0d9e6d5e7af5c

firefox-debugsource-91.9.1-1.el8_4.s390x.rpm

SHA-256: 5262de3233a5513c2f6543b86536995d964487c40295113759e80aa25af07609

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

firefox-91.9.1-1.el8_4.src.rpm

SHA-256: a782bda2ce99bfc747bee615f101284d7c4e0d801efcb05c249b503dd651de6a

ppc64le

firefox-91.9.1-1.el8_4.ppc64le.rpm

SHA-256: ca2200b6e1c996c4e667bb97fcedb61a35e10d6896c5cd297690b87505e2ca93

firefox-debuginfo-91.9.1-1.el8_4.ppc64le.rpm

SHA-256: a844abf9cc73beb4104493ea7d3dbfcbf164cb4a3277ad0f0e68ef326cb19015

firefox-debugsource-91.9.1-1.el8_4.ppc64le.rpm

SHA-256: 4bb71d95e0a6c6169e41705aba7650561db2a058e9038394ae2a9587c6806dd5

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

firefox-91.9.1-1.el8_4.src.rpm

SHA-256: a782bda2ce99bfc747bee615f101284d7c4e0d801efcb05c249b503dd651de6a

x86_64

firefox-91.9.1-1.el8_4.x86_64.rpm

SHA-256: b9f8ffeccd68fb15f95ec71eefe0cf961f823c8134815d8f303b44982c6ae7b1

firefox-debuginfo-91.9.1-1.el8_4.x86_64.rpm

SHA-256: 637c8c051aadac8695d8a64b5a27bcb38e23abe89f64d262e8b1f8b0329b63e0

firefox-debugsource-91.9.1-1.el8_4.x86_64.rpm

SHA-256: 4836a397d1e466cf87f71f26cf5fa96d3414c9fda0ccf6db71cf429e7b050157

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

firefox-91.9.1-1.el8_4.src.rpm

SHA-256: a782bda2ce99bfc747bee615f101284d7c4e0d801efcb05c249b503dd651de6a

aarch64

firefox-91.9.1-1.el8_4.aarch64.rpm

SHA-256: c83d28d78d66cd35b24981aecb047317ebbb5f663d01a6d315758e6b1078e75b

firefox-debuginfo-91.9.1-1.el8_4.aarch64.rpm

SHA-256: 2007e225900a1c94eb3795e494bb85a1a56824af9537e149e30ea4fde24fa8c8

firefox-debugsource-91.9.1-1.el8_4.aarch64.rpm

SHA-256: 7cdf8b5c5e44c20a270c0f20951d416365814ac914fa9653040a82ca1268bdb9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

firefox-91.9.1-1.el8_4.src.rpm

SHA-256: a782bda2ce99bfc747bee615f101284d7c4e0d801efcb05c249b503dd651de6a

ppc64le

firefox-91.9.1-1.el8_4.ppc64le.rpm

SHA-256: ca2200b6e1c996c4e667bb97fcedb61a35e10d6896c5cd297690b87505e2ca93

firefox-debuginfo-91.9.1-1.el8_4.ppc64le.rpm

SHA-256: a844abf9cc73beb4104493ea7d3dbfcbf164cb4a3277ad0f0e68ef326cb19015

firefox-debugsource-91.9.1-1.el8_4.ppc64le.rpm

SHA-256: 4bb71d95e0a6c6169e41705aba7650561db2a058e9038394ae2a9587c6806dd5

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4

SRPM

firefox-91.9.1-1.el8_4.src.rpm

SHA-256: a782bda2ce99bfc747bee615f101284d7c4e0d801efcb05c249b503dd651de6a

x86_64

firefox-91.9.1-1.el8_4.x86_64.rpm

SHA-256: b9f8ffeccd68fb15f95ec71eefe0cf961f823c8134815d8f303b44982c6ae7b1

firefox-debuginfo-91.9.1-1.el8_4.x86_64.rpm

SHA-256: 637c8c051aadac8695d8a64b5a27bcb38e23abe89f64d262e8b1f8b0329b63e0

firefox-debugsource-91.9.1-1.el8_4.x86_64.rpm

SHA-256: 4836a397d1e466cf87f71f26cf5fa96d3414c9fda0ccf6db71cf429e7b050157

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-1802: Invalid Bug ID

If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Gentoo Linux Security Advisory 202208-08

Gentoo Linux Security Advisory 202208-8 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0:esr are affected.

Why Browser Vulnerabilities Are a Serious Threat — and How to Minimize Your Risk

As a result of browser market consolidation, adversaries can focus on uncovering vulnerabilities in just two main browser engines.

Red Hat Security Advisory 2022-4769-01

Red Hat Security Advisory 2022-4769-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4768-01

Red Hat Security Advisory 2022-4768-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4766-01

Red Hat Security Advisory 2022-4766-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

RHSA-2022:4765: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4765: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4768: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4768: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Red Hat Security Advisory 2022-4774-01

Red Hat Security Advisory 2022-4774-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4774-01

Red Hat Security Advisory 2022-4774-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

RHSA-2022:4767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4773: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4773: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Red Hat Security Advisory 2022-4729-01

Red Hat Security Advisory 2022-4729-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4729-01

Red Hat Security Advisory 2022-4729-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4730-01

Red Hat Security Advisory 2022-4730-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4730-01

Red Hat Security Advisory 2022-4730-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

RHSA-2022:4729: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4729: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Ubuntu Security Notice USN-5435-1

Ubuntu Security Notice 5435-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

Ubuntu Security Notice USN-5435-1

Ubuntu Security Notice 5435-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - It was discovered that the methods of an Array object could be corrupted as a result of prototype pollution by sending a message to the parent process. If a user were tricked into opening a specially crafted website, an attacker could exploit this to execute JavaScript in a privileged context.

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - It was discovered that the methods of an Array object could be corrupted as a result of prototype pollution by sending a message to the parent process. If a user were tricked into opening a specially crafted website, an attacker could exploit this to execute JavaScript in a privileged context.