Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0824: Red Hat Security Advisory: firefox security and bug fix update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • CVE-2022-25236: expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • CVE-2022-25315: expat: Integer overflow in storeRawNames()
  • CVE-2022-26381: Mozilla: Use-after-free in text reflows
  • CVE-2022-26383: Mozilla: Browser window spoof using fullscreen mode
  • CVE-2022-26384: Mozilla: iframe allow-scripts sandbox bypass
  • CVE-2022-26386: Mozilla: Temporary files downloaded to /tmp and accessible by other local users
  • CVE-2022-26387: Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • CVE-2022-26485: Mozilla: Use-after-free in XSLT parameter processing
  • CVE-2022-26486: Mozilla: Use-after-free in WebGPU IPC Framework
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-03-10

Updated:

2022-03-10

RHSA-2022:0824 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security and bug fix update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.7.0 ESR.

Security Fix(es):

  • Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)
  • Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)
  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
  • expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
  • expat: Integer overflow in storeRawNames() (CVE-2022-25315)
  • Mozilla: Use-after-free in text reflows (CVE-2022-26381)
  • Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)
  • Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)
  • Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387)
  • Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Firefox 91.3.0-1 Language packs installed at /usr/lib64/firefox/langpacks cannot be used any more (BZ#2030190)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2030190 - Firefox 91.3.0-1 Language packs installed at /usr/lib64/firefox/langpacks cannot be used any more
  • BZ - 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
  • BZ - 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • BZ - 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • BZ - 2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework
  • BZ - 2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing
  • BZ - 2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode
  • BZ - 2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass
  • BZ - 2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • BZ - 2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows
  • BZ - 2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users

CVEs

  • CVE-2022-25235
  • CVE-2022-25236
  • CVE-2022-25315
  • CVE-2022-26381
  • CVE-2022-26383
  • CVE-2022-26384
  • CVE-2022-26386
  • CVE-2022-26387
  • CVE-2022-26485
  • CVE-2022-26486

Red Hat Enterprise Linux Server 7

SRPM

firefox-91.7.0-3.el7_9.src.rpm

SHA-256: bcd2db07cc2b51b7ec9e72140c3589ed96e8568c38272bba8916b2518a02985f

x86_64

firefox-91.7.0-3.el7_9.i686.rpm

SHA-256: 51035b3f9dc79c8786cb012bcaa68417dd2d18e88ec9867d749cff63c55e0a1e

firefox-91.7.0-3.el7_9.x86_64.rpm

SHA-256: 8331018cad9629f4a300bcaf473a92abdf38fd6655e3c2ab1c4d25c2c04d832c

firefox-debuginfo-91.7.0-3.el7_9.x86_64.rpm

SHA-256: 0388315f7c813f1cf61c802e5ab2236ed9f02a064d43923a86164047561e08bf

Red Hat Enterprise Linux Workstation 7

SRPM

firefox-91.7.0-3.el7_9.src.rpm

SHA-256: bcd2db07cc2b51b7ec9e72140c3589ed96e8568c38272bba8916b2518a02985f

x86_64

firefox-91.7.0-3.el7_9.i686.rpm

SHA-256: 51035b3f9dc79c8786cb012bcaa68417dd2d18e88ec9867d749cff63c55e0a1e

firefox-91.7.0-3.el7_9.x86_64.rpm

SHA-256: 8331018cad9629f4a300bcaf473a92abdf38fd6655e3c2ab1c4d25c2c04d832c

firefox-debuginfo-91.7.0-3.el7_9.x86_64.rpm

SHA-256: 0388315f7c813f1cf61c802e5ab2236ed9f02a064d43923a86164047561e08bf

Red Hat Enterprise Linux Desktop 7

SRPM

firefox-91.7.0-3.el7_9.src.rpm

SHA-256: bcd2db07cc2b51b7ec9e72140c3589ed96e8568c38272bba8916b2518a02985f

x86_64

firefox-91.7.0-3.el7_9.i686.rpm

SHA-256: 51035b3f9dc79c8786cb012bcaa68417dd2d18e88ec9867d749cff63c55e0a1e

firefox-91.7.0-3.el7_9.x86_64.rpm

SHA-256: 8331018cad9629f4a300bcaf473a92abdf38fd6655e3c2ab1c4d25c2c04d832c

firefox-debuginfo-91.7.0-3.el7_9.x86_64.rpm

SHA-256: 0388315f7c813f1cf61c802e5ab2236ed9f02a064d43923a86164047561e08bf

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

firefox-91.7.0-3.el7_9.src.rpm

SHA-256: bcd2db07cc2b51b7ec9e72140c3589ed96e8568c38272bba8916b2518a02985f

s390x

firefox-91.7.0-3.el7_9.s390x.rpm

SHA-256: b94e66a1af778e238bd42c36a925d6a07894ec8550ff6c5db7a311c64cc476a6

firefox-debuginfo-91.7.0-3.el7_9.s390x.rpm

SHA-256: 5dcd49205b2ce4336714bd028fbd2afd4d76d4d528f3d71c91bc3c3a5806e6c2

Red Hat Enterprise Linux for Power, big endian 7

SRPM

firefox-91.7.0-3.el7_9.src.rpm

SHA-256: bcd2db07cc2b51b7ec9e72140c3589ed96e8568c38272bba8916b2518a02985f

ppc64

firefox-91.7.0-3.el7_9.ppc64.rpm

SHA-256: 982a6acdc447673c51e43b89036743ca73b9ff249b31b06d1323acb36ba8d731

firefox-debuginfo-91.7.0-3.el7_9.ppc64.rpm

SHA-256: 367992f25bc2e059997ef69eb9f8c61149aabe757aad82256a837aabe3f7731a

Red Hat Enterprise Linux for Power, little endian 7

SRPM

firefox-91.7.0-3.el7_9.src.rpm

SHA-256: bcd2db07cc2b51b7ec9e72140c3589ed96e8568c38272bba8916b2518a02985f

ppc64le

firefox-91.7.0-3.el7_9.ppc64le.rpm

SHA-256: 2b9ac28bac682e3166ed82ffaad457361ac7e3bc5e755ad8a77551a43c90a836

firefox-debuginfo-91.7.0-3.el7_9.ppc64le.rpm

SHA-256: b9a0db35ebe3d8e563ed4d5d6fe9d7120ed404223829dea452e0d5fdf8e55b63

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update