[RHSA-2022:0510-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Feb 14 10:12:49 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:0510-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0510
Issue date:        2022-02-14
CVE Names:         CVE-2022-22754 CVE-2022-22756 CVE-2022-22759 
                   CVE-2022-22760 CVE-2022-22761 CVE-2022-22763 
                   CVE-2022-22764 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.6.0 ESR.

Security Fix(es):

* Mozilla: Extensions could have bypassed permission confirmation during
update (CVE-2022-22754)

* Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6
(CVE-2022-22764)

* Mozilla: Drag and dropping an image could have resulted in the dropped
object being an executable (CVE-2022-22756)

* Mozilla: Sandboxed iframes could have executed script if the parent
appended elements (CVE-2022-22759)

* Mozilla: Cross-Origin responses could be distinguished between script and
non-script content-types (CVE-2022-22760)

* Mozilla: frame-ancestors Content Security Policy directive was not
enforced for framed extension pages (CVE-2022-22761)

* Mozilla: Script Execution during invalid object state (CVE-2022-22763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2053236 - CVE-2022-22754 Mozilla: Extensions could have bypassed permission confirmation during update
2053237 - CVE-2022-22756 Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable
2053238 - CVE-2022-22760 Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types
2053239 - CVE-2022-22761 Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages
2053240 - CVE-2022-22763 Mozilla: Script Execution during invalid object state
2053242 - CVE-2022-22759 Mozilla: Sandboxed iframes could have executed script if the parent appended elements
2053243 - CVE-2022-22764 Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-91.6.0-1.el8_5.src.rpm

aarch64:
firefox-91.6.0-1.el8_5.aarch64.rpm
firefox-debuginfo-91.6.0-1.el8_5.aarch64.rpm
firefox-debugsource-91.6.0-1.el8_5.aarch64.rpm

ppc64le:
firefox-91.6.0-1.el8_5.ppc64le.rpm
firefox-debuginfo-91.6.0-1.el8_5.ppc64le.rpm
firefox-debugsource-91.6.0-1.el8_5.ppc64le.rpm

s390x:
firefox-91.6.0-1.el8_5.s390x.rpm
firefox-debuginfo-91.6.0-1.el8_5.s390x.rpm
firefox-debugsource-91.6.0-1.el8_5.s390x.rpm

x86_64:
firefox-91.6.0-1.el8_5.x86_64.rpm
firefox-debuginfo-91.6.0-1.el8_5.x86_64.rpm
firefox-debugsource-91.6.0-1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22754
https://access.redhat.com/security/cve/CVE-2022-22756
https://access.redhat.com/security/cve/CVE-2022-22759
https://access.redhat.com/security/cve/CVE-2022-22760
https://access.redhat.com/security/cve/CVE-2022-22761
https://access.redhat.com/security/cve/CVE-2022-22763
https://access.redhat.com/security/cve/CVE-2022-22764
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gzQf
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list