[RHSA-2022:5469-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Fri Jul 1 00:35:25 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:5469-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5469
Issue date:        2022-06-30
CVE Names:         CVE-2022-2200 CVE-2022-31744 CVE-2022-34468 
                   CVE-2022-34470 CVE-2022-34472 CVE-2022-34479 
                   CVE-2022-34481 CVE-2022-34484 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.11 ESR.

Security Fix(es):

* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via
retargeted javascript: URI (CVE-2022-34468)

* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)

* Mozilla: A popup window could be resized in a way to overlay the address
bar with web content (CVE-2022-34479)

* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
(CVE-2022-34484)

* Mozilla: Undesired attributes could be set as part of prototype pollution
(CVE-2022-2200)

* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)

* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
(CVE-2022-34472)

* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content
2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory
2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI
2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt
2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection
2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution
2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-91.11.0-2.el8_6.src.rpm

aarch64:
firefox-91.11.0-2.el8_6.aarch64.rpm
firefox-debuginfo-91.11.0-2.el8_6.aarch64.rpm
firefox-debugsource-91.11.0-2.el8_6.aarch64.rpm

ppc64le:
firefox-91.11.0-2.el8_6.ppc64le.rpm
firefox-debuginfo-91.11.0-2.el8_6.ppc64le.rpm
firefox-debugsource-91.11.0-2.el8_6.ppc64le.rpm

s390x:
firefox-91.11.0-2.el8_6.s390x.rpm
firefox-debuginfo-91.11.0-2.el8_6.s390x.rpm
firefox-debugsource-91.11.0-2.el8_6.s390x.rpm

x86_64:
firefox-91.11.0-2.el8_6.x86_64.rpm
firefox-debuginfo-91.11.0-2.el8_6.x86_64.rpm
firefox-debugsource-91.11.0-2.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2200
https://access.redhat.com/security/cve/CVE-2022-31744
https://access.redhat.com/security/cve/CVE-2022-34468
https://access.redhat.com/security/cve/CVE-2022-34470
https://access.redhat.com/security/cve/CVE-2022-34472
https://access.redhat.com/security/cve/CVE-2022-34479
https://access.redhat.com/security/cve/CVE-2022-34481
https://access.redhat.com/security/cve/CVE-2022-34484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3QyE
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list