- Issued:
- 2022-01-12
- Updated:
- 2022-01-12
RHSA-2022:0125 - Security Advisory
Synopsis
Important: firefox security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.5.0 ESR.
Security Fix(es):
- Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)
- Mozilla: Race condition when playing audio files (CVE-2022-22737)
- Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)
- Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)
- Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)
- Mozilla: Out-of-bounds memory access when inserting text in edit mode (CVE-2022-22742)
- Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)
- Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5 (CVE-2022-22751)
- Mozilla: Leaking cross-origin URLs through securitypolicyviolation event (CVE-2022-22745)
- Mozilla: Spoofed origin on external protocol launch dialog (CVE-2022-22748)
- Mozilla: Missing throttling on external protocol launch dialog (CVE-2022-22739)
- Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.
Affected Products
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
Fixes
- BZ - 2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode
- BZ - 2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode
- BZ - 2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode
- BZ - 2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner
- BZ - 2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur
- BZ - 2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files
- BZ - 2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT
- BZ - 2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog
- BZ - 2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
- BZ - 2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence
- BZ - 2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog
- BZ - 2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5
CVEs
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
firefox-91.5.0-1.el8_1.src.rpm | SHA-256: dac803aa988f6fc4d3cba6488990c8a84d862043252886948b01c0b3614e3a17 |
ppc64le | |
firefox-91.5.0-1.el8_1.ppc64le.rpm | SHA-256: f793778cf89d0107bedb2ed995ad76ff02a3bdbdac84138445b39d881b6ec512 |
firefox-debuginfo-91.5.0-1.el8_1.ppc64le.rpm | SHA-256: e0486779b0ae5ce7a8efa9c530bc42a0e5a47ce82d5600b3746a246c1e27de5c |
firefox-debugsource-91.5.0-1.el8_1.ppc64le.rpm | SHA-256: cad425b0cad7b013d14b2f5b8f03e9cf30c70563465fbb67ada03227274a1c87 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
firefox-91.5.0-1.el8_1.src.rpm | SHA-256: dac803aa988f6fc4d3cba6488990c8a84d862043252886948b01c0b3614e3a17 |
x86_64 | |
firefox-91.5.0-1.el8_1.x86_64.rpm | SHA-256: 01c860897ce2e7d4f415d57249ab04ca62890ade085c87fdb0bd62030804a86e |
firefox-debuginfo-91.5.0-1.el8_1.x86_64.rpm | SHA-256: 010cfa622b91a6fbe2f386b09d9a9471bf0c48730ac49710e24b09213a00544a |
firefox-debugsource-91.5.0-1.el8_1.x86_64.rpm | SHA-256: 9372a247fdede539d1914c216e0cce5dc7a58581695d5c31f01cb27b858d3bed |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.