-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:0513-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0513
Issue date:        2022-02-14
CVE Names:         CVE-2022-22754 CVE-2022-22756 CVE-2022-22759 
                   CVE-2022-22760 CVE-2022-22761 CVE-2022-22763 
                   CVE-2022-22764 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.6.0 ESR.

Security Fix(es):

* Mozilla: Extensions could have bypassed permission confirmation during
update (CVE-2022-22754)

* Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6
(CVE-2022-22764)

* Mozilla: Drag and dropping an image could have resulted in the dropped
object being an executable (CVE-2022-22756)

* Mozilla: Sandboxed iframes could have executed script if the parent
appended elements (CVE-2022-22759)

* Mozilla: Cross-Origin responses could be distinguished between script and
non-script content-types (CVE-2022-22760)

* Mozilla: frame-ancestors Content Security Policy directive was not
enforced for framed extension pages (CVE-2022-22761)

* Mozilla: Script Execution during invalid object state (CVE-2022-22763)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2053236 - CVE-2022-22754 Mozilla: Extensions could have bypassed permission confirmation during update
2053237 - CVE-2022-22756 Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable
2053238 - CVE-2022-22760 Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types
2053239 - CVE-2022-22761 Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages
2053240 - CVE-2022-22763 Mozilla: Script Execution during invalid object state
2053242 - CVE-2022-22759 Mozilla: Sandboxed iframes could have executed script if the parent appended elements
2053243 - CVE-2022-22764 Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
firefox-91.6.0-1.el8_1.src.rpm

ppc64le:
firefox-91.6.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-91.6.0-1.el8_1.ppc64le.rpm
firefox-debugsource-91.6.0-1.el8_1.ppc64le.rpm

x86_64:
firefox-91.6.0-1.el8_1.x86_64.rpm
firefox-debuginfo-91.6.0-1.el8_1.x86_64.rpm
firefox-debugsource-91.6.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22754
https://access.redhat.com/security/cve/CVE-2022-22756
https://access.redhat.com/security/cve/CVE-2022-22759
https://access.redhat.com/security/cve/CVE-2022-22760
https://access.redhat.com/security/cve/CVE-2022-22761
https://access.redhat.com/security/cve/CVE-2022-22763
https://access.redhat.com/security/cve/CVE-2022-22764
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5AdE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0513:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.6.0 ESR.
Security Fix(es):
* Mozilla: Extensions could have bypassed permission confirmation during update (CVE-2022-22754)
* Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6 (CVE-2022-22764)
* Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable (CVE-2022-22756)
* Mozilla: Sandboxed iframes could have executed script if the parent appended elements (CVE-2022-22759)
* Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types (CVE-2022-22760)
* Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages (CVE-2022-22761)
* Mozilla: Script Execution during invalid object state (CVE-2022-22763)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-22754 https://access.redhat.com/security/cve/CVE-2022-22756 https://access.redhat.com/security/cve/CVE-2022-22759 https://access.redhat.com/security/cve/CVE-2022-22760 https://access.redhat.com/security/cve/CVE-2022-22761 https://access.redhat.com/security/cve/CVE-2022-22763 https://access.redhat.com/security/cve/CVE-2022-22764 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: firefox-91.6.0-1.el8_1.src.rpm
ppc64le: firefox-91.6.0-1.el8_1.ppc64le.rpm firefox-debuginfo-91.6.0-1.el8_1.ppc64le.rpm firefox-debugsource-91.6.0-1.el8_1.ppc64le.rpm
x86_64: firefox-91.6.0-1.el8_1.x86_64.rpm firefox-debuginfo-91.6.0-1.el8_1.x86_64.rpm firefox-debugsource-91.6.0-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0513-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0513
Issued Date: : 2022-02-14
CVE Names: CVE-2022-22754 CVE-2022-22756 CVE-2022-22759 CVE-2022-22760 CVE-2022-22761 CVE-2022-22763 CVE-2022-22764

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64


Bugs Fixed

2053236 - CVE-2022-22754 Mozilla: Extensions could have bypassed permission confirmation during update

2053237 - CVE-2022-22756 Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable

2053238 - CVE-2022-22760 Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types

2053239 - CVE-2022-22761 Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages

2053240 - CVE-2022-22763 Mozilla: Script Execution during invalid object state

2053242 - CVE-2022-22759 Mozilla: Sandboxed iframes could have executed script if the parent appended elements

2053243 - CVE-2022-22764 Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6


Related News