-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:1284-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1284
Issue date:        2022-04-08
CVE Names:         CVE-2022-1097 CVE-2022-1196 CVE-2022-24713 
                   CVE-2022-28281 CVE-2022-28282 CVE-2022-28285 
                   CVE-2022-28286 CVE-2022-28289 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.8.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)

* Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
(CVE-2022-28281)

* Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
(CVE-2022-28289)

* Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)

* Mozilla: Use-after-free in DocumentL10n::TranslateDocument
(CVE-2022-28282)

* Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)

* Mozilla: Denial of Service via complex regular expressions
(CVE-2022-24713)

* Mozilla: iframe contents could be rendered outside the border
(CVE-2022-28286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2072559 - CVE-2022-1097 Mozilla: Use-after-free in NSSToken objects
2072560 - CVE-2022-28281 Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
2072561 - CVE-2022-1196 Mozilla: Use-after-free after VR Process destruction
2072562 - CVE-2022-28282 Mozilla: Use-after-free in DocumentL10n::TranslateDocument
2072563 - CVE-2022-28285 Mozilla: Incorrect AliasSet used in JIT Codegen
2072564 - CVE-2022-28286 Mozilla: iframe contents could be rendered outside the border
2072565 - CVE-2022-24713 Mozilla: Denial of Service via complex regular expressions
2072566 - CVE-2022-28289 Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-91.8.0-1.el7_9.src.rpm

x86_64:
firefox-91.8.0-1.el7_9.x86_64.rpm
firefox-debuginfo-91.8.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-91.8.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-91.8.0-1.el7_9.src.rpm

ppc64:
firefox-91.8.0-1.el7_9.ppc64.rpm
firefox-debuginfo-91.8.0-1.el7_9.ppc64.rpm

ppc64le:
firefox-91.8.0-1.el7_9.ppc64le.rpm
firefox-debuginfo-91.8.0-1.el7_9.ppc64le.rpm

s390x:
firefox-91.8.0-1.el7_9.s390x.rpm
firefox-debuginfo-91.8.0-1.el7_9.s390x.rpm

x86_64:
firefox-91.8.0-1.el7_9.x86_64.rpm
firefox-debuginfo-91.8.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-91.8.0-1.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-91.8.0-1.el7_9.src.rpm

x86_64:
firefox-91.8.0-1.el7_9.x86_64.rpm
firefox-debuginfo-91.8.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-91.8.0-1.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1097
https://access.redhat.com/security/cve/CVE-2022-1196
https://access.redhat.com/security/cve/CVE-2022-24713
https://access.redhat.com/security/cve/CVE-2022-28281
https://access.redhat.com/security/cve/CVE-2022-28282
https://access.redhat.com/security/cve/CVE-2022-28285
https://access.redhat.com/security/cve/CVE-2022-28286
https://access.redhat.com/security/cve/CVE-2022-28289
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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I91H
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1284:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.8.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)
* Mozilla: Out of bounds write due to unexpected WebAuthN Extensions (CVE-2022-28281)
* Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8 (CVE-2022-28289)
* Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)
* Mozilla: Use-after-free in DocumentL10n::TranslateDocument (CVE-2022-28282)
* Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)
* Mozilla: Denial of Service via complex regular expressions (CVE-2022-24713)
* Mozilla: iframe contents could be rendered outside the border (CVE-2022-28286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-1097 https://access.redhat.com/security/cve/CVE-2022-1196 https://access.redhat.com/security/cve/CVE-2022-24713 https://access.redhat.com/security/cve/CVE-2022-28281 https://access.redhat.com/security/cve/CVE-2022-28282 https://access.redhat.com/security/cve/CVE-2022-28285 https://access.redhat.com/security/cve/CVE-2022-28286 https://access.redhat.com/security/cve/CVE-2022-28289 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: firefox-91.8.0-1.el7_9.src.rpm
x86_64: firefox-91.8.0-1.el7_9.x86_64.rpm firefox-debuginfo-91.8.0-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: firefox-91.8.0-1.el7_9.i686.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: firefox-91.8.0-1.el7_9.src.rpm
ppc64: firefox-91.8.0-1.el7_9.ppc64.rpm firefox-debuginfo-91.8.0-1.el7_9.ppc64.rpm
ppc64le: firefox-91.8.0-1.el7_9.ppc64le.rpm firefox-debuginfo-91.8.0-1.el7_9.ppc64le.rpm
s390x: firefox-91.8.0-1.el7_9.s390x.rpm firefox-debuginfo-91.8.0-1.el7_9.s390x.rpm
x86_64: firefox-91.8.0-1.el7_9.x86_64.rpm firefox-debuginfo-91.8.0-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
x86_64: firefox-91.8.0-1.el7_9.i686.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: firefox-91.8.0-1.el7_9.src.rpm
x86_64: firefox-91.8.0-1.el7_9.x86_64.rpm firefox-debuginfo-91.8.0-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: firefox-91.8.0-1.el7_9.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1284-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1284
Issued Date: : 2022-04-08
CVE Names: CVE-2022-1097 CVE-2022-1196 CVE-2022-24713 CVE-2022-28281 CVE-2022-28282 CVE-2022-28285 CVE-2022-28286 CVE-2022-28289

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2072559 - CVE-2022-1097 Mozilla: Use-after-free in NSSToken objects

2072560 - CVE-2022-28281 Mozilla: Out of bounds write due to unexpected WebAuthN Extensions

2072561 - CVE-2022-1196 Mozilla: Use-after-free after VR Process destruction

2072562 - CVE-2022-28282 Mozilla: Use-after-free in DocumentL10n::TranslateDocument

2072563 - CVE-2022-28285 Mozilla: Incorrect AliasSet used in JIT Codegen

2072564 - CVE-2022-28286 Mozilla: iframe contents could be rendered outside the border

2072565 - CVE-2022-24713 Mozilla: Denial of Service via complex regular expressions

2072566 - CVE-2022-28289 Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8


Related News