Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0818: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • CVE-2022-25236: expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • CVE-2022-25315: expat: Integer overflow in storeRawNames()
  • CVE-2022-26381: Mozilla: Use-after-free in text reflows
  • CVE-2022-26383: Mozilla: Browser window spoof using fullscreen mode
  • CVE-2022-26384: Mozilla: iframe allow-scripts sandbox bypass
  • CVE-2022-26386: Mozilla: Temporary files downloaded to /tmp and accessible by other local users
  • CVE-2022-26387: Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • CVE-2022-26485: Mozilla: Use-after-free in XSLT parameter processing
  • CVE-2022-26486: Mozilla: Use-after-free in WebGPU IPC Framework
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-03-10

Updated:

2022-03-10

RHSA-2022:0818 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.7.0 ESR.

Security Fix(es):

  • Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)
  • Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)
  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
  • expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
  • expat: Integer overflow in storeRawNames() (CVE-2022-25315)
  • Mozilla: Use-after-free in text reflows (CVE-2022-26381)
  • Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)
  • Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)
  • Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387)
  • Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
  • BZ - 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • BZ - 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • BZ - 2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework
  • BZ - 2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing
  • BZ - 2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode
  • BZ - 2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass
  • BZ - 2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
  • BZ - 2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows
  • BZ - 2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users

CVEs

  • CVE-2022-25235
  • CVE-2022-25236
  • CVE-2022-25315
  • CVE-2022-26381
  • CVE-2022-26383
  • CVE-2022-26384
  • CVE-2022-26386
  • CVE-2022-26387
  • CVE-2022-26485
  • CVE-2022-26486

Red Hat Enterprise Linux for x86_64 8

SRPM

firefox-91.7.0-3.el8_5.src.rpm

SHA-256: 11ff6bad945fcb1215973f0761d3df4aad155c81c693abcf2e8bd98a4c56de2a

x86_64

firefox-91.7.0-3.el8_5.x86_64.rpm

SHA-256: 58491e8029b73d18888715094d58f61eec4fec16aa15e82fdc2fad937d65ca1d

firefox-debuginfo-91.7.0-3.el8_5.x86_64.rpm

SHA-256: 58981dae69203381a7981fb896ed9dd09767318b3a4a9381d7a6acf486ef08aa

firefox-debugsource-91.7.0-3.el8_5.x86_64.rpm

SHA-256: ad3cbd8208207c4ad350d4dd3500a725d1179856c6bc074ee40a70a560d86277

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

firefox-91.7.0-3.el8_5.src.rpm

SHA-256: 11ff6bad945fcb1215973f0761d3df4aad155c81c693abcf2e8bd98a4c56de2a

s390x

firefox-91.7.0-3.el8_5.s390x.rpm

SHA-256: 2edb4fef8625181c7e785393fc8953c1b83acff248cc6b702994e9d2f2d146f6

firefox-debuginfo-91.7.0-3.el8_5.s390x.rpm

SHA-256: 44386a587895f552668ddbbe5631a965e337119f4f604e6d87bb97d7cb5263ad

firefox-debugsource-91.7.0-3.el8_5.s390x.rpm

SHA-256: 456a4c8ca50f8145e622e7f237a017864bf237df124ed918716e8360bc7344af

Red Hat Enterprise Linux for Power, little endian 8

SRPM

firefox-91.7.0-3.el8_5.src.rpm

SHA-256: 11ff6bad945fcb1215973f0761d3df4aad155c81c693abcf2e8bd98a4c56de2a

ppc64le

firefox-91.7.0-3.el8_5.ppc64le.rpm

SHA-256: 037aef88b8ef24559252ede573bb8b6acc2341c5a97afd9f3688313ff7d1dd79

firefox-debuginfo-91.7.0-3.el8_5.ppc64le.rpm

SHA-256: 43ec9a699dd030825fd09e1c5b5969b5b675fb9a73214070073e9c7968bea388

firefox-debugsource-91.7.0-3.el8_5.ppc64le.rpm

SHA-256: 1aaa43fe589016bf5530ffcd9cfab91de6a80270365fc9219afb2c68d03b7cdb

Red Hat Enterprise Linux for ARM 64 8

SRPM

firefox-91.7.0-3.el8_5.src.rpm

SHA-256: 11ff6bad945fcb1215973f0761d3df4aad155c81c693abcf2e8bd98a4c56de2a

aarch64

firefox-91.7.0-3.el8_5.aarch64.rpm

SHA-256: d2784085f4bb8eb97905b2dc9ab02a818e231379213955fedd9aaa0b0e31a8df

firefox-debuginfo-91.7.0-3.el8_5.aarch64.rpm

SHA-256: 15a35d894d9183bdeaf55819f74aed2cd7f914acf0212f0b7cbdbdf8b5d6e3fa

firefox-debugsource-91.7.0-3.el8_5.aarch64.rpm

SHA-256: 93e943e8f6e892806f692ecd27e3ffdad43e73ed5db16ecf4ac2d39df72283a0

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update