Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0815: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • CVE-2022-25236: expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • CVE-2022-25315: expat: Integer overflow in storeRawNames()
  • CVE-2022-26381: Mozilla: Use-after-free in text reflows
  • CVE-2022-26383: Mozilla: Browser window spoof using fullscreen mode
  • CVE-2022-26384: Mozilla: iframe allow-scripts sandbox bypass
  • CVE-2022-26386: Mozilla: Temporary files downloaded to /tmp and accessible by other local users
  • CVE-2022-26387: Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • CVE-2022-26485: Mozilla: Use-after-free in XSLT parameter processing
  • CVE-2022-26486: Mozilla: Use-after-free in WebGPU IPC Framework
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-03-10

Updated:

2022-03-10

RHSA-2022:0815 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.7.0 ESR.

Security Fix(es):

  • Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)
  • Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)
  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
  • expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
  • expat: Integer overflow in storeRawNames() (CVE-2022-25315)
  • Mozilla: Use-after-free in text reflows (CVE-2022-26381)
  • Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)
  • Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)
  • Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387)
  • Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
  • BZ - 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • BZ - 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • BZ - 2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework
  • BZ - 2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing
  • BZ - 2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode
  • BZ - 2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass
  • BZ - 2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • BZ - 2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows
  • BZ - 2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users

CVEs

  • CVE-2022-25235
  • CVE-2022-25236
  • CVE-2022-25315
  • CVE-2022-26381
  • CVE-2022-26383
  • CVE-2022-26384
  • CVE-2022-26386
  • CVE-2022-26387
  • CVE-2022-26485
  • CVE-2022-26486

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1

SRPM

firefox-91.7.0-3.el8_1.src.rpm

SHA-256: 84e78a34f743623d7f3006bd1c5c109c840a86cf4b8ddc4c12265677bde71abc

ppc64le

firefox-91.7.0-3.el8_1.ppc64le.rpm

SHA-256: acf409079172a9e100c1d87fe507ca698887bc745dd2c1375afab05a86066820

firefox-debuginfo-91.7.0-3.el8_1.ppc64le.rpm

SHA-256: 138220b359a321710a8017154d7c16a518623bf463f19c751a1253d57635d2a6

firefox-debugsource-91.7.0-3.el8_1.ppc64le.rpm

SHA-256: e8f5ed3be375fd5ab2a0a1f18794d271161274dd5942799b74a394d65338b013

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1

SRPM

firefox-91.7.0-3.el8_1.src.rpm

SHA-256: 84e78a34f743623d7f3006bd1c5c109c840a86cf4b8ddc4c12265677bde71abc

x86_64

firefox-91.7.0-3.el8_1.x86_64.rpm

SHA-256: 1db66d2cc8c914074b6f214b72a840dad207b20abae014ad109a7f58af068a01

firefox-debuginfo-91.7.0-3.el8_1.x86_64.rpm

SHA-256: cf7ee0ad2013313b961287a3961d723979d7ce464fd1245ba7dab3ace5b78800

firefox-debugsource-91.7.0-3.el8_1.x86_64.rpm

SHA-256: 382bc0200261e98e38c67100c1e5308fa6ce34772c704129feb2ce02f4a3532a

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update