Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:4590 - Security Advisory
Issued:
2022-05-18
Updated:
2022-05-18

RHSA-2022:4590 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.9.0 ESR.

Security Fix(es):

  • Mozilla: Bypassing permission prompt in nested browsing contexts (CVE-2022-29909)
  • Mozilla: iframe Sandbox bypass (CVE-2022-29911)
  • Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914)
  • Mozilla: Leaking browser history with CSS variables (CVE-2022-29916)
  • Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9 (CVE-2022-29917)
  • Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2081468 - CVE-2022-29914 Mozilla: Fullscreen notification bypass using popups
  • BZ - 2081469 - CVE-2022-29909 Mozilla: Bypassing permission prompt in nested browsing contexts
  • BZ - 2081470 - CVE-2022-29916 Mozilla: Leaking browser history with CSS variables
  • BZ - 2081471 - CVE-2022-29911 Mozilla: iframe Sandbox bypass
  • BZ - 2081472 - CVE-2022-29912 Mozilla: Reader mode bypassed SameSite cookies
  • BZ - 2081473 - CVE-2022-29917 Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9

CVEs

  • CVE-2022-29909
  • CVE-2022-29911
  • CVE-2022-29912
  • CVE-2022-29914
  • CVE-2022-29916
  • CVE-2022-29917

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
x86_64
firefox-91.9.0-1.el9_0.x86_64.rpm SHA-256: 07e6e7833c1e0d0fb8f8048504134f790a09d154c36951cee2dfc83e6ab3ae8a
firefox-debuginfo-91.9.0-1.el9_0.x86_64.rpm SHA-256: 0aaad7f2d9749f2059635522b56e802d308f43866638fe72f3b692a1dbeef04b
firefox-debugsource-91.9.0-1.el9_0.x86_64.rpm SHA-256: 1c0daa76b3b62fddbfd8a74e41da09f579cc081772860d140906d7c8f784cf78

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
x86_64
firefox-91.9.0-1.el9_0.x86_64.rpm SHA-256: 07e6e7833c1e0d0fb8f8048504134f790a09d154c36951cee2dfc83e6ab3ae8a
firefox-debuginfo-91.9.0-1.el9_0.x86_64.rpm SHA-256: 0aaad7f2d9749f2059635522b56e802d308f43866638fe72f3b692a1dbeef04b
firefox-debugsource-91.9.0-1.el9_0.x86_64.rpm SHA-256: 1c0daa76b3b62fddbfd8a74e41da09f579cc081772860d140906d7c8f784cf78

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
s390x
firefox-91.9.0-1.el9_0.s390x.rpm SHA-256: b7cfd04407fa561e03c93ccac7c22286dbf214f08b911e164e3d45dd95cec067
firefox-debuginfo-91.9.0-1.el9_0.s390x.rpm SHA-256: ceb0f3f01347c2562c7c0a24055e26e16c3d2c68531a1c4696f4022308f33b55
firefox-debugsource-91.9.0-1.el9_0.s390x.rpm SHA-256: cbbdc9fe846cdbf5fad3085ec4aeb49a6709934fbff3ad246734c4272e721375

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
s390x
firefox-91.9.0-1.el9_0.s390x.rpm SHA-256: b7cfd04407fa561e03c93ccac7c22286dbf214f08b911e164e3d45dd95cec067
firefox-debuginfo-91.9.0-1.el9_0.s390x.rpm SHA-256: ceb0f3f01347c2562c7c0a24055e26e16c3d2c68531a1c4696f4022308f33b55
firefox-debugsource-91.9.0-1.el9_0.s390x.rpm SHA-256: cbbdc9fe846cdbf5fad3085ec4aeb49a6709934fbff3ad246734c4272e721375

Red Hat Enterprise Linux for Power, little endian 9

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
ppc64le
firefox-91.9.0-1.el9_0.ppc64le.rpm SHA-256: 6992337df979bb9a956b930c3b12fab679d52cedb24aeaf1320a87c106961529
firefox-debuginfo-91.9.0-1.el9_0.ppc64le.rpm SHA-256: 00a0188ffa4a6534c71eead4fcf56fe7f2723b1cc268133dd57eecbcc5489476
firefox-debugsource-91.9.0-1.el9_0.ppc64le.rpm SHA-256: c67ca08f2a009913f429555faff9e6904444fff4a5bac91aa0fd8fd2479e4b55

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
ppc64le
firefox-91.9.0-1.el9_0.ppc64le.rpm SHA-256: 6992337df979bb9a956b930c3b12fab679d52cedb24aeaf1320a87c106961529
firefox-debuginfo-91.9.0-1.el9_0.ppc64le.rpm SHA-256: 00a0188ffa4a6534c71eead4fcf56fe7f2723b1cc268133dd57eecbcc5489476
firefox-debugsource-91.9.0-1.el9_0.ppc64le.rpm SHA-256: c67ca08f2a009913f429555faff9e6904444fff4a5bac91aa0fd8fd2479e4b55

Red Hat Enterprise Linux for ARM 64 9

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
aarch64
firefox-91.9.0-1.el9_0.aarch64.rpm SHA-256: 18a30b8a30c872d7e557562eb1cb86c5183c6ef98ea4ca3309caf176e577604c
firefox-debuginfo-91.9.0-1.el9_0.aarch64.rpm SHA-256: f09618f40c052cd4495c7adc134d448967e45ab9d2506a5fa22641a0245490f1
firefox-debugsource-91.9.0-1.el9_0.aarch64.rpm SHA-256: 50eb985283cd2f0950fe220bd8e91f7726a0f869c96a6d94925e2f412d3942a6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
aarch64
firefox-91.9.0-1.el9_0.aarch64.rpm SHA-256: 18a30b8a30c872d7e557562eb1cb86c5183c6ef98ea4ca3309caf176e577604c
firefox-debuginfo-91.9.0-1.el9_0.aarch64.rpm SHA-256: f09618f40c052cd4495c7adc134d448967e45ab9d2506a5fa22641a0245490f1
firefox-debugsource-91.9.0-1.el9_0.aarch64.rpm SHA-256: 50eb985283cd2f0950fe220bd8e91f7726a0f869c96a6d94925e2f412d3942a6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
ppc64le
firefox-91.9.0-1.el9_0.ppc64le.rpm SHA-256: 6992337df979bb9a956b930c3b12fab679d52cedb24aeaf1320a87c106961529
firefox-debuginfo-91.9.0-1.el9_0.ppc64le.rpm SHA-256: 00a0188ffa4a6534c71eead4fcf56fe7f2723b1cc268133dd57eecbcc5489476
firefox-debugsource-91.9.0-1.el9_0.ppc64le.rpm SHA-256: c67ca08f2a009913f429555faff9e6904444fff4a5bac91aa0fd8fd2479e4b55

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
x86_64
firefox-91.9.0-1.el9_0.x86_64.rpm SHA-256: 07e6e7833c1e0d0fb8f8048504134f790a09d154c36951cee2dfc83e6ab3ae8a
firefox-debuginfo-91.9.0-1.el9_0.x86_64.rpm SHA-256: 0aaad7f2d9749f2059635522b56e802d308f43866638fe72f3b692a1dbeef04b
firefox-debugsource-91.9.0-1.el9_0.x86_64.rpm SHA-256: 1c0daa76b3b62fddbfd8a74e41da09f579cc081772860d140906d7c8f784cf78

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
aarch64
firefox-91.9.0-1.el9_0.aarch64.rpm SHA-256: 18a30b8a30c872d7e557562eb1cb86c5183c6ef98ea4ca3309caf176e577604c
firefox-debuginfo-91.9.0-1.el9_0.aarch64.rpm SHA-256: f09618f40c052cd4495c7adc134d448967e45ab9d2506a5fa22641a0245490f1
firefox-debugsource-91.9.0-1.el9_0.aarch64.rpm SHA-256: 50eb985283cd2f0950fe220bd8e91f7726a0f869c96a6d94925e2f412d3942a6

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM
firefox-91.9.0-1.el9_0.src.rpm SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c
s390x
firefox-91.9.0-1.el9_0.s390x.rpm SHA-256: b7cfd04407fa561e03c93ccac7c22286dbf214f08b911e164e3d45dd95cec067
firefox-debuginfo-91.9.0-1.el9_0.s390x.rpm SHA-256: ceb0f3f01347c2562c7c0a24055e26e16c3d2c68531a1c4696f4022308f33b55
firefox-debugsource-91.9.0-1.el9_0.s390x.rpm SHA-256: cbbdc9fe846cdbf5fad3085ec4aeb49a6709934fbff3ad246734c4272e721375

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter