[RHSA-2022:5479-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Fri Jul 1 07:35:15 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:5479-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5479
Issue date:        2022-06-30
CVE Names:         CVE-2022-2200 CVE-2022-31744 CVE-2022-34468 
                   CVE-2022-34470 CVE-2022-34472 CVE-2022-34479 
                   CVE-2022-34481 CVE-2022-34484 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.11 ESR.

Security Fix(es):

* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via
retargeted javascript: URI (CVE-2022-34468)

* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)

* Mozilla: A popup window could be resized in a way to overlay the address
bar with web content (CVE-2022-34479)

* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
(CVE-2022-34484)

* Mozilla: Undesired attributes could be set as part of prototype pollution
(CVE-2022-2200)

* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)

* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
(CVE-2022-34472)

* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content
2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory
2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI
2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt
2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection
2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution
2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-91.11.0-2.el7_9.src.rpm

x86_64:
firefox-91.11.0-2.el7_9.x86_64.rpm
firefox-debuginfo-91.11.0-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-91.11.0-2.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-91.11.0-2.el7_9.src.rpm

ppc64:
firefox-91.11.0-2.el7_9.ppc64.rpm
firefox-debuginfo-91.11.0-2.el7_9.ppc64.rpm

ppc64le:
firefox-91.11.0-2.el7_9.ppc64le.rpm
firefox-debuginfo-91.11.0-2.el7_9.ppc64le.rpm

s390x:
firefox-91.11.0-2.el7_9.s390x.rpm
firefox-debuginfo-91.11.0-2.el7_9.s390x.rpm

x86_64:
firefox-91.11.0-2.el7_9.x86_64.rpm
firefox-debuginfo-91.11.0-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-91.11.0-2.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-91.11.0-2.el7_9.src.rpm

x86_64:
firefox-91.11.0-2.el7_9.x86_64.rpm
firefox-debuginfo-91.11.0-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-91.11.0-2.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2200
https://access.redhat.com/security/cve/CVE-2022-31744
https://access.redhat.com/security/cve/CVE-2022-34468
https://access.redhat.com/security/cve/CVE-2022-34470
https://access.redhat.com/security/cve/CVE-2022-34472
https://access.redhat.com/security/cve/CVE-2022-34479
https://access.redhat.com/security/cve/CVE-2022-34481
https://access.redhat.com/security/cve/CVE-2022-34484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYr6js9zjgjWX9erEAQiOQxAAh1y2mPv2ebEJQXzoYjuL8zv7WdQreI5h
sms7gD7ihQkjLia3MPFPWYT1Zmx91gU9K3GUUOqvzXrvYqA6SV4eoR8LDO0qd/Ru
tZ8DECdRMD2Zb3s99r6ZVZyz/I6/u69/6uiNwDqcKZV+11SxPvpj2P/PlIMGtmrz
W3OXW/OfFxa2BV7F3MG4theZcVC8IxT8rzxlFWG1CK2GnFUqmpa0IgvDaP699q+A
hOO5DAwopv3sEFdVn9vlZjwgHHjlV5eCw38mtAdjxn21M6FsoRELwriS6Gb05y2B
MPXZZbElwq68A3SktJ3TLFw9m2V+iEqUo8kPXYkSbxZu8VPUMjo2QmBsjyG8OCWD
3rnDXc9Tzz0Ah6YQE9XmIYGoCNeqqeyAHa4im5hg3TDmCdhL+XUV0mbIPDL1He/d
xKRlABYo9UWgm2/A6gocrhWhjZu1E2E3rNfRbfsA/shzzGqq/powygGNM1PNAcpU
j3oBFRcwrrhBzGIvojDDWSpJUrE1rpNU37p7+ogIKz82L2psUkW0OnkZfrgWf3hj
2amH9XvFllsiNM9YKtQ9UrW7RcSh/J56ZSnTYgG1+dDL2pAXI9PNWWjV4u3NdtN9
npBPUVCJCBSbPMiOiXiwa2/ZjpRrtfMZf5cPlh/bU5cvRu240O1AuvgKso6wETAQ
EOJou5paJAk=
=Qw1g
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list