[RHSA-2022:4590-01] Important: firefox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Fri Jun 3 12:29:53 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:4590-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4590
Issue date:        2022-05-18
CVE Names:         CVE-2022-29909 CVE-2022-29911 CVE-2022-29912 
                   CVE-2022-29914 CVE-2022-29916 CVE-2022-29917 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.9.0 ESR.

Security Fix(es):

* Mozilla: Bypassing permission prompt in nested browsing contexts
(CVE-2022-29909)

* Mozilla: iframe Sandbox bypass (CVE-2022-29911)

* Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914)

* Mozilla: Leaking browser history with CSS variables (CVE-2022-29916)

* Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
(CVE-2022-29917)

* Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2081468 - CVE-2022-29914 Mozilla: Fullscreen notification bypass using popups
2081469 - CVE-2022-29909 Mozilla: Bypassing permission prompt in nested browsing contexts
2081470 - CVE-2022-29916 Mozilla: Leaking browser history with CSS variables
2081471 - CVE-2022-29911 Mozilla: iframe Sandbox bypass
2081472 - CVE-2022-29912 Mozilla: Reader mode bypassed SameSite cookies
2081473 - CVE-2022-29917 Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
firefox-91.9.0-1.el9_0.src.rpm

aarch64:
firefox-91.9.0-1.el9_0.aarch64.rpm
firefox-debuginfo-91.9.0-1.el9_0.aarch64.rpm
firefox-debugsource-91.9.0-1.el9_0.aarch64.rpm

ppc64le:
firefox-91.9.0-1.el9_0.ppc64le.rpm
firefox-debuginfo-91.9.0-1.el9_0.ppc64le.rpm
firefox-debugsource-91.9.0-1.el9_0.ppc64le.rpm

s390x:
firefox-91.9.0-1.el9_0.s390x.rpm
firefox-debuginfo-91.9.0-1.el9_0.s390x.rpm
firefox-debugsource-91.9.0-1.el9_0.s390x.rpm

x86_64:
firefox-91.9.0-1.el9_0.x86_64.rpm
firefox-debuginfo-91.9.0-1.el9_0.x86_64.rpm
firefox-debugsource-91.9.0-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-29909
https://access.redhat.com/security/cve/CVE-2022-29911
https://access.redhat.com/security/cve/CVE-2022-29912
https://access.redhat.com/security/cve/CVE-2022-29914
https://access.redhat.com/security/cve/CVE-2022-29916
https://access.redhat.com/security/cve/CVE-2022-29917
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Z2pC
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list