-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:0125-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0125
Issue date:        2022-01-12
CVE Names:         CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 
                   CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 
                   CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 
                   CVE-2022-22747 CVE-2022-22748 CVE-2022-22751 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.5.0 ESR.

Security Fix(es):

* Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)

* Mozilla: Race condition when playing audio files (CVE-2022-22737)

* Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)

* Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)

* Mozilla: Out-of-bounds memory access when inserting text in edit mode
(CVE-2022-22742)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)

* Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5
(CVE-2022-22751)

* Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
(CVE-2022-22745)

* Mozilla: Spoofed origin on external protocol launch dialog
(CVE-2022-22748)

* Mozilla: Missing throttling on external protocol launch dialog
(CVE-2022-22739)

* Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode
2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode
2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode
2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner
2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur
2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files
2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT
2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog
2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event
2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence
2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog
2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
firefox-91.5.0-1.el8_1.src.rpm

ppc64le:
firefox-91.5.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-91.5.0-1.el8_1.ppc64le.rpm
firefox-debugsource-91.5.0-1.el8_1.ppc64le.rpm

x86_64:
firefox-91.5.0-1.el8_1.x86_64.rpm
firefox-debuginfo-91.5.0-1.el8_1.x86_64.rpm
firefox-debugsource-91.5.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4140
https://access.redhat.com/security/cve/CVE-2022-22737
https://access.redhat.com/security/cve/CVE-2022-22738
https://access.redhat.com/security/cve/CVE-2022-22739
https://access.redhat.com/security/cve/CVE-2022-22740
https://access.redhat.com/security/cve/CVE-2022-22741
https://access.redhat.com/security/cve/CVE-2022-22742
https://access.redhat.com/security/cve/CVE-2022-22743
https://access.redhat.com/security/cve/CVE-2022-22745
https://access.redhat.com/security/cve/CVE-2022-22747
https://access.redhat.com/security/cve/CVE-2022-22748
https://access.redhat.com/security/cve/CVE-2022-22751
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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b867
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0125:03 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.5.0 ESR.
Security Fix(es):
* Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)
* Mozilla: Race condition when playing audio files (CVE-2022-22737)
* Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)
* Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)
* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)
* Mozilla: Out-of-bounds memory access when inserting text in edit mode (CVE-2022-22742)
* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)
* Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5 (CVE-2022-22751)
* Mozilla: Leaking cross-origin URLs through securitypolicyviolation event (CVE-2022-22745)
* Mozilla: Spoofed origin on external protocol launch dialog (CVE-2022-22748)
* Mozilla: Missing throttling on external protocol launch dialog (CVE-2022-22739)
* Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2021-4140 https://access.redhat.com/security/cve/CVE-2022-22737 https://access.redhat.com/security/cve/CVE-2022-22738 https://access.redhat.com/security/cve/CVE-2022-22739 https://access.redhat.com/security/cve/CVE-2022-22740 https://access.redhat.com/security/cve/CVE-2022-22741 https://access.redhat.com/security/cve/CVE-2022-22742 https://access.redhat.com/security/cve/CVE-2022-22743 https://access.redhat.com/security/cve/CVE-2022-22745 https://access.redhat.com/security/cve/CVE-2022-22747 https://access.redhat.com/security/cve/CVE-2022-22748 https://access.redhat.com/security/cve/CVE-2022-22751 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: firefox-91.5.0-1.el8_1.src.rpm
ppc64le: firefox-91.5.0-1.el8_1.ppc64le.rpm firefox-debuginfo-91.5.0-1.el8_1.ppc64le.rpm firefox-debugsource-91.5.0-1.el8_1.ppc64le.rpm
x86_64: firefox-91.5.0-1.el8_1.x86_64.rpm firefox-debuginfo-91.5.0-1.el8_1.x86_64.rpm firefox-debugsource-91.5.0-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0125-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0125
Issued Date: : 2022-01-12
CVE Names: CVE-2021-4140 CVE-2022-22737 CVE-2022-22738 CVE-2022-22739 CVE-2022-22740 CVE-2022-22741 CVE-2022-22742 CVE-2022-22743 CVE-2022-22745 CVE-2022-22747 CVE-2022-22748 CVE-2022-22751

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64


Bugs Fixed

2039561 - CVE-2022-22743 Mozilla: Browser window spoof using fullscreen mode

2039563 - CVE-2022-22742 Mozilla: Out-of-bounds memory access when inserting text in edit mode

2039564 - CVE-2022-22741 Mozilla: Browser window spoof using fullscreen mode

2039565 - CVE-2022-22740 Mozilla: Use-after-free of ChannelEventQueue::mOwner

2039566 - CVE-2022-22738 Mozilla: Heap-buffer-overflow in blendGaussianBlur

2039567 - CVE-2022-22737 Mozilla: Race condition when playing audio files

2039568 - CVE-2021-4140 Mozilla: Iframe sandbox bypass with XSLT

2039569 - CVE-2022-22748 Mozilla: Spoofed origin on external protocol launch dialog

2039570 - CVE-2022-22745 Mozilla: Leaking cross-origin URLs through securitypolicyviolation event

2039572 - CVE-2022-22747 Mozilla: Crash when handling empty pkcs7 sequence

2039573 - CVE-2022-22739 Mozilla: Missing throttling on external protocol launch dialog

2039574 - CVE-2022-22751 Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5


Related News