-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:0124-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0124
Issue date:        2022-01-12
CVE Names:         CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 
                   CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 
                   CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 
                   CVE-2022-22747 CVE-2022-22748 CVE-2022-22751 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.5.0 ESR.

Security Fix(es):

* Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)

* Mozilla: Race condition when playing audio files (CVE-2022-22737)

* Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)

* Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)

* Mozilla: Out-of-bounds memory access when inserting text in edit mode
(CVE-2022-22742)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)

* Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5
(CVE-2022-22751)

* Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
(CVE-2022-22745)

* Mozilla: Spoofed origin on external protocol launch dialog
(CVE-2022-22748)

* Mozilla: Missing throttling on external protocol launch dialog
(CVE-2022-22739)

* Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode
2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode
2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode
2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner
2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur
2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files
2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT
2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog
2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence
2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog
2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-91.5.0-1.el7_9.src.rpm

x86_64:
firefox-91.5.0-1.el7_9.x86_64.rpm
firefox-debuginfo-91.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-91.5.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-91.5.0-1.el7_9.src.rpm

ppc64:
firefox-91.5.0-1.el7_9.ppc64.rpm
firefox-debuginfo-91.5.0-1.el7_9.ppc64.rpm

ppc64le:
firefox-91.5.0-1.el7_9.ppc64le.rpm
firefox-debuginfo-91.5.0-1.el7_9.ppc64le.rpm

s390x:
firefox-91.5.0-1.el7_9.s390x.rpm
firefox-debuginfo-91.5.0-1.el7_9.s390x.rpm

x86_64:
firefox-91.5.0-1.el7_9.x86_64.rpm
firefox-debuginfo-91.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-91.5.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-91.5.0-1.el7_9.src.rpm

x86_64:
firefox-91.5.0-1.el7_9.x86_64.rpm
firefox-debuginfo-91.5.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-91.5.0-1.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4140
https://access.redhat.com/security/cve/CVE-2022-22737
https://access.redhat.com/security/cve/CVE-2022-22738
https://access.redhat.com/security/cve/CVE-2022-22739
https://access.redhat.com/security/cve/CVE-2022-22740
https://access.redhat.com/security/cve/CVE-2022-22741
https://access.redhat.com/security/cve/CVE-2022-22742
https://access.redhat.com/security/cve/CVE-2022-22743
https://access.redhat.com/security/cve/CVE-2022-22745
https://access.redhat.com/security/cve/CVE-2022-22747
https://access.redhat.com/security/cve/CVE-2022-22748
https://access.redhat.com/security/cve/CVE-2022-22751
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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C4op
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0124:04 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.5.0 ESR.
Security Fix(es):
* Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)
* Mozilla: Race condition when playing audio files (CVE-2022-22737)
* Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)
* Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)
* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)
* Mozilla: Out-of-bounds memory access when inserting text in edit mode (CVE-2022-22742)
* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)
* Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5 (CVE-2022-22751)
* Mozilla: Leaking cross-origin URLs through securitypolicyviolation event (CVE-2022-22745)
* Mozilla: Spoofed origin on external protocol launch dialog (CVE-2022-22748)
* Mozilla: Missing throttling on external protocol launch dialog (CVE-2022-22739)
* Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-4140 https://access.redhat.com/security/cve/CVE-2022-22737 https://access.redhat.com/security/cve/CVE-2022-22738 https://access.redhat.com/security/cve/CVE-2022-22739 https://access.redhat.com/security/cve/CVE-2022-22740 https://access.redhat.com/security/cve/CVE-2022-22741 https://access.redhat.com/security/cve/CVE-2022-22742 https://access.redhat.com/security/cve/CVE-2022-22743 https://access.redhat.com/security/cve/CVE-2022-22745 https://access.redhat.com/security/cve/CVE-2022-22747 https://access.redhat.com/security/cve/CVE-2022-22748 https://access.redhat.com/security/cve/CVE-2022-22751 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: firefox-91.5.0-1.el7_9.src.rpm
x86_64: firefox-91.5.0-1.el7_9.x86_64.rpm firefox-debuginfo-91.5.0-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: firefox-91.5.0-1.el7_9.i686.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: firefox-91.5.0-1.el7_9.src.rpm
ppc64: firefox-91.5.0-1.el7_9.ppc64.rpm firefox-debuginfo-91.5.0-1.el7_9.ppc64.rpm
ppc64le: firefox-91.5.0-1.el7_9.ppc64le.rpm firefox-debuginfo-91.5.0-1.el7_9.ppc64le.rpm
s390x: firefox-91.5.0-1.el7_9.s390x.rpm firefox-debuginfo-91.5.0-1.el7_9.s390x.rpm
x86_64: firefox-91.5.0-1.el7_9.x86_64.rpm firefox-debuginfo-91.5.0-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
x86_64: firefox-91.5.0-1.el7_9.i686.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: firefox-91.5.0-1.el7_9.src.rpm
x86_64: firefox-91.5.0-1.el7_9.x86_64.rpm firefox-debuginfo-91.5.0-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: firefox-91.5.0-1.el7_9.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0124-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0124
Issued Date: : 2022-01-12
CVE Names: CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 CVE-2022-22747 CVE-2022-22748 CVE-2022-22751

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode

2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode

2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode

2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner

2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur

2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files

2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT

2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog

2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event

2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence

2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog

2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5


Related News