Synopsis
Important: firefox security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.11 ESR.
Security Fix(es):
- Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
- Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
- Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
- Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
- Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
- Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
- Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
- Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.
Affected Products
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
-
BZ - 2102161
- CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content
-
BZ - 2102162
- CVE-2022-34470 Mozilla: Use-after-free in nsSHistory
-
BZ - 2102163
- CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI
-
BZ - 2102164
- CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt
-
BZ - 2102165
- CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection
-
BZ - 2102166
- CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
-
BZ - 2102168
- CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution
-
BZ - 2102169
- CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 8
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
x86_64 |
firefox-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: 050fef9dc8832500cc8d1d3524c6eee6167ee9ac80521a9c6ee51ca3e19960b0 |
firefox-debuginfo-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: e1db3bc83210425cc714582e26aaecb76a9fcff73e7e545b6d5148590fb3a164 |
firefox-debugsource-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: a49d2dc368e06596ad90ee1f1031fea4c52d657854128a1143156791e033d8b3 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
x86_64 |
firefox-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: 050fef9dc8832500cc8d1d3524c6eee6167ee9ac80521a9c6ee51ca3e19960b0 |
firefox-debuginfo-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: e1db3bc83210425cc714582e26aaecb76a9fcff73e7e545b6d5148590fb3a164 |
firefox-debugsource-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: a49d2dc368e06596ad90ee1f1031fea4c52d657854128a1143156791e033d8b3 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
x86_64 |
firefox-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: 050fef9dc8832500cc8d1d3524c6eee6167ee9ac80521a9c6ee51ca3e19960b0 |
firefox-debuginfo-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: e1db3bc83210425cc714582e26aaecb76a9fcff73e7e545b6d5148590fb3a164 |
firefox-debugsource-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: a49d2dc368e06596ad90ee1f1031fea4c52d657854128a1143156791e033d8b3 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
x86_64 |
firefox-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: 050fef9dc8832500cc8d1d3524c6eee6167ee9ac80521a9c6ee51ca3e19960b0 |
firefox-debuginfo-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: e1db3bc83210425cc714582e26aaecb76a9fcff73e7e545b6d5148590fb3a164 |
firefox-debugsource-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: a49d2dc368e06596ad90ee1f1031fea4c52d657854128a1143156791e033d8b3 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
s390x |
firefox-91.11.0-2.el8_6.s390x.rpm
|
SHA-256: bfe9987f702ae2a5d620241443a8a793a785038c6ccc9f17bcbb618b88d15cc2 |
firefox-debuginfo-91.11.0-2.el8_6.s390x.rpm
|
SHA-256: ca98012917ce712e2d5d93527e02feabb8ddf9e02c344b9a590cbfb0ed1f3c83 |
firefox-debugsource-91.11.0-2.el8_6.s390x.rpm
|
SHA-256: 47893437d209159a8521e30e68da83d5084d8647d12e800dae74d8b36845aaf3 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
s390x |
firefox-91.11.0-2.el8_6.s390x.rpm
|
SHA-256: bfe9987f702ae2a5d620241443a8a793a785038c6ccc9f17bcbb618b88d15cc2 |
firefox-debuginfo-91.11.0-2.el8_6.s390x.rpm
|
SHA-256: ca98012917ce712e2d5d93527e02feabb8ddf9e02c344b9a590cbfb0ed1f3c83 |
firefox-debugsource-91.11.0-2.el8_6.s390x.rpm
|
SHA-256: 47893437d209159a8521e30e68da83d5084d8647d12e800dae74d8b36845aaf3 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
s390x |
firefox-91.11.0-2.el8_6.s390x.rpm
|
SHA-256: bfe9987f702ae2a5d620241443a8a793a785038c6ccc9f17bcbb618b88d15cc2 |
firefox-debuginfo-91.11.0-2.el8_6.s390x.rpm
|
SHA-256: ca98012917ce712e2d5d93527e02feabb8ddf9e02c344b9a590cbfb0ed1f3c83 |
firefox-debugsource-91.11.0-2.el8_6.s390x.rpm
|
SHA-256: 47893437d209159a8521e30e68da83d5084d8647d12e800dae74d8b36845aaf3 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
ppc64le |
firefox-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: a37c07e755284388ab45936d3742a163db61e506724fac129c50ec0ac919864c |
firefox-debuginfo-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: b6dc9a54e510fa1f937181fe4e00a35bcf65f2823510d711f02e776ca255701f |
firefox-debugsource-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: 8a3f7c0b648c929c78da25df2b123afee9f8166ea311e31f1e0641ceb4719f33 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
ppc64le |
firefox-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: a37c07e755284388ab45936d3742a163db61e506724fac129c50ec0ac919864c |
firefox-debuginfo-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: b6dc9a54e510fa1f937181fe4e00a35bcf65f2823510d711f02e776ca255701f |
firefox-debugsource-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: 8a3f7c0b648c929c78da25df2b123afee9f8166ea311e31f1e0641ceb4719f33 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
ppc64le |
firefox-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: a37c07e755284388ab45936d3742a163db61e506724fac129c50ec0ac919864c |
firefox-debuginfo-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: b6dc9a54e510fa1f937181fe4e00a35bcf65f2823510d711f02e776ca255701f |
firefox-debugsource-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: 8a3f7c0b648c929c78da25df2b123afee9f8166ea311e31f1e0641ceb4719f33 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
x86_64 |
firefox-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: 050fef9dc8832500cc8d1d3524c6eee6167ee9ac80521a9c6ee51ca3e19960b0 |
firefox-debuginfo-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: e1db3bc83210425cc714582e26aaecb76a9fcff73e7e545b6d5148590fb3a164 |
firefox-debugsource-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: a49d2dc368e06596ad90ee1f1031fea4c52d657854128a1143156791e033d8b3 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
x86_64 |
firefox-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: 050fef9dc8832500cc8d1d3524c6eee6167ee9ac80521a9c6ee51ca3e19960b0 |
firefox-debuginfo-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: e1db3bc83210425cc714582e26aaecb76a9fcff73e7e545b6d5148590fb3a164 |
firefox-debugsource-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: a49d2dc368e06596ad90ee1f1031fea4c52d657854128a1143156791e033d8b3 |
Red Hat Enterprise Linux for ARM 64 8
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
aarch64 |
firefox-91.11.0-2.el8_6.aarch64.rpm
|
SHA-256: 1248f8f1d0eb3668d888661a0007b266da278960d2520ec560dc9a8989a28301 |
firefox-debuginfo-91.11.0-2.el8_6.aarch64.rpm
|
SHA-256: b60558a7ecf3a05de5c89c81505ae55b4b7a5ad717b1ca6a577f4d363ff9a8fe |
firefox-debugsource-91.11.0-2.el8_6.aarch64.rpm
|
SHA-256: 36257c3cbd53d78c9ce85cf9fb58e98df975eaf5b97c349f37436d7e5036dd48 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
aarch64 |
firefox-91.11.0-2.el8_6.aarch64.rpm
|
SHA-256: 1248f8f1d0eb3668d888661a0007b266da278960d2520ec560dc9a8989a28301 |
firefox-debuginfo-91.11.0-2.el8_6.aarch64.rpm
|
SHA-256: b60558a7ecf3a05de5c89c81505ae55b4b7a5ad717b1ca6a577f4d363ff9a8fe |
firefox-debugsource-91.11.0-2.el8_6.aarch64.rpm
|
SHA-256: 36257c3cbd53d78c9ce85cf9fb58e98df975eaf5b97c349f37436d7e5036dd48 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
aarch64 |
firefox-91.11.0-2.el8_6.aarch64.rpm
|
SHA-256: 1248f8f1d0eb3668d888661a0007b266da278960d2520ec560dc9a8989a28301 |
firefox-debuginfo-91.11.0-2.el8_6.aarch64.rpm
|
SHA-256: b60558a7ecf3a05de5c89c81505ae55b4b7a5ad717b1ca6a577f4d363ff9a8fe |
firefox-debugsource-91.11.0-2.el8_6.aarch64.rpm
|
SHA-256: 36257c3cbd53d78c9ce85cf9fb58e98df975eaf5b97c349f37436d7e5036dd48 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
ppc64le |
firefox-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: a37c07e755284388ab45936d3742a163db61e506724fac129c50ec0ac919864c |
firefox-debuginfo-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: b6dc9a54e510fa1f937181fe4e00a35bcf65f2823510d711f02e776ca255701f |
firefox-debugsource-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: 8a3f7c0b648c929c78da25df2b123afee9f8166ea311e31f1e0641ceb4719f33 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
ppc64le |
firefox-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: a37c07e755284388ab45936d3742a163db61e506724fac129c50ec0ac919864c |
firefox-debuginfo-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: b6dc9a54e510fa1f937181fe4e00a35bcf65f2823510d711f02e776ca255701f |
firefox-debugsource-91.11.0-2.el8_6.ppc64le.rpm
|
SHA-256: 8a3f7c0b648c929c78da25df2b123afee9f8166ea311e31f1e0641ceb4719f33 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
x86_64 |
firefox-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: 050fef9dc8832500cc8d1d3524c6eee6167ee9ac80521a9c6ee51ca3e19960b0 |
firefox-debuginfo-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: e1db3bc83210425cc714582e26aaecb76a9fcff73e7e545b6d5148590fb3a164 |
firefox-debugsource-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: a49d2dc368e06596ad90ee1f1031fea4c52d657854128a1143156791e033d8b3 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
firefox-91.11.0-2.el8_6.src.rpm
|
SHA-256: b7edc74c3d0cd2c7b40d9e08dfa47f901811963bacbd0fd95b4a5aa7967954f8 |
x86_64 |
firefox-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: 050fef9dc8832500cc8d1d3524c6eee6167ee9ac80521a9c6ee51ca3e19960b0 |
firefox-debuginfo-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: e1db3bc83210425cc714582e26aaecb76a9fcff73e7e545b6d5148590fb3a164 |
firefox-debugsource-91.11.0-2.el8_6.x86_64.rpm
|
SHA-256: a49d2dc368e06596ad90ee1f1031fea4c52d657854128a1143156791e033d8b3 |