-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2022:0816-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0816
Issue date:        2022-03-10
CVE Names:         CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 
                   CVE-2022-26381 CVE-2022-26383 CVE-2022-26384 
                   CVE-2022-26386 CVE-2022-26387 CVE-2022-26485 
                   CVE-2022-26486 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.7.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)

* Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

* Mozilla: Use-after-free in text reflows (CVE-2022-26381)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)

* Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)

* Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
(CVE-2022-26387)

* Mozilla: Temporary files downloaded to /tmp and accessible by other local
users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework
2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing
2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode
2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass
2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows
2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users
6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-91.7.0-3.el8_2.src.rpm

aarch64:
firefox-91.7.0-3.el8_2.aarch64.rpm
firefox-debuginfo-91.7.0-3.el8_2.aarch64.rpm
firefox-debugsource-91.7.0-3.el8_2.aarch64.rpm

ppc64le:
firefox-91.7.0-3.el8_2.ppc64le.rpm
firefox-debuginfo-91.7.0-3.el8_2.ppc64le.rpm
firefox-debugsource-91.7.0-3.el8_2.ppc64le.rpm

s390x:
firefox-91.7.0-3.el8_2.s390x.rpm
firefox-debuginfo-91.7.0-3.el8_2.s390x.rpm
firefox-debugsource-91.7.0-3.el8_2.s390x.rpm

x86_64:
firefox-91.7.0-3.el8_2.x86_64.rpm
firefox-debuginfo-91.7.0-3.el8_2.x86_64.rpm
firefox-debugsource-91.7.0-3.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/cve/CVE-2022-26381
https://access.redhat.com/security/cve/CVE-2022-26383
https://access.redhat.com/security/cve/CVE-2022-26384
https://access.redhat.com/security/cve/CVE-2022-26386
https://access.redhat.com/security/cve/CVE-2022-26387
https://access.redhat.com/security/cve/CVE-2022-26485
https://access.redhat.com/security/cve/CVE-2022-26486
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tHeH
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0816:01 Critical: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.7.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)
* Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)
* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
* expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
* expat: Integer overflow in storeRawNames() (CVE-2022-25315)
* Mozilla: Use-after-free in text reflows (CVE-2022-26381)
* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)
* Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)
* Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387)
* Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-25235 https://access.redhat.com/security/cve/CVE-2022-25236 https://access.redhat.com/security/cve/CVE-2022-25315 https://access.redhat.com/security/cve/CVE-2022-26381 https://access.redhat.com/security/cve/CVE-2022-26383 https://access.redhat.com/security/cve/CVE-2022-26384 https://access.redhat.com/security/cve/CVE-2022-26386 https://access.redhat.com/security/cve/CVE-2022-26387 https://access.redhat.com/security/cve/CVE-2022-26485 https://access.redhat.com/security/cve/CVE-2022-26486 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: firefox-91.7.0-3.el8_2.src.rpm
aarch64: firefox-91.7.0-3.el8_2.aarch64.rpm firefox-debuginfo-91.7.0-3.el8_2.aarch64.rpm firefox-debugsource-91.7.0-3.el8_2.aarch64.rpm
ppc64le: firefox-91.7.0-3.el8_2.ppc64le.rpm firefox-debuginfo-91.7.0-3.el8_2.ppc64le.rpm firefox-debugsource-91.7.0-3.el8_2.ppc64le.rpm
s390x: firefox-91.7.0-3.el8_2.s390x.rpm firefox-debuginfo-91.7.0-3.el8_2.s390x.rpm firefox-debugsource-91.7.0-3.el8_2.s390x.rpm
x86_64: firefox-91.7.0-3.el8_2.x86_64.rpm firefox-debuginfo-91.7.0-3.el8_2.x86_64.rpm firefox-debugsource-91.7.0-3.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0816-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0816
Issued Date: : 2022-03-10
CVE Names: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 CVE-2022-26381 CVE-2022-26383 CVE-2022-26384 CVE-2022-26386 CVE-2022-26387 CVE-2022-26485 CVE-2022-26486

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()

2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework

2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing

2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode

2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass

2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures

2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows

2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users


Related News