-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:1286-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1286
Issue date:        2022-04-08
CVE Names:         CVE-2022-1097 CVE-2022-1196 CVE-2022-24713 
                   CVE-2022-28281 CVE-2022-28282 CVE-2022-28285 
                   CVE-2022-28286 CVE-2022-28289 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.8.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)

* Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
(CVE-2022-28281)

* Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
(CVE-2022-28289)

* Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)

* Mozilla: Use-after-free in DocumentL10n::TranslateDocument
(CVE-2022-28282)

* Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)

* Mozilla: Denial of Service via complex regular expressions
(CVE-2022-24713)

* Mozilla: iframe contents could be rendered outside the border
(CVE-2022-28286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2072559 - CVE-2022-1097 Mozilla: Use-after-free in NSSToken objects
2072560 - CVE-2022-28281 Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
2072561 - CVE-2022-1196 Mozilla: Use-after-free after VR Process destruction
2072562 - CVE-2022-28282 Mozilla: Use-after-free in DocumentL10n::TranslateDocument
2072563 - CVE-2022-28285 Mozilla: Incorrect AliasSet used in JIT Codegen
2072564 - CVE-2022-28286 Mozilla: iframe contents could be rendered outside the border
2072565 - CVE-2022-24713 Mozilla: Denial of Service via complex regular expressions
2072566 - CVE-2022-28289 Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-91.8.0-1.el8_2.src.rpm

aarch64:
firefox-91.8.0-1.el8_2.aarch64.rpm
firefox-debuginfo-91.8.0-1.el8_2.aarch64.rpm
firefox-debugsource-91.8.0-1.el8_2.aarch64.rpm

ppc64le:
firefox-91.8.0-1.el8_2.ppc64le.rpm
firefox-debuginfo-91.8.0-1.el8_2.ppc64le.rpm
firefox-debugsource-91.8.0-1.el8_2.ppc64le.rpm

s390x:
firefox-91.8.0-1.el8_2.s390x.rpm
firefox-debuginfo-91.8.0-1.el8_2.s390x.rpm
firefox-debugsource-91.8.0-1.el8_2.s390x.rpm

x86_64:
firefox-91.8.0-1.el8_2.x86_64.rpm
firefox-debuginfo-91.8.0-1.el8_2.x86_64.rpm
firefox-debugsource-91.8.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1097
https://access.redhat.com/security/cve/CVE-2022-1196
https://access.redhat.com/security/cve/CVE-2022-24713
https://access.redhat.com/security/cve/CVE-2022-28281
https://access.redhat.com/security/cve/CVE-2022-28282
https://access.redhat.com/security/cve/CVE-2022-28285
https://access.redhat.com/security/cve/CVE-2022-28286
https://access.redhat.com/security/cve/CVE-2022-28289
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYlBfo9zjgjWX9erEAQjwJQ//Z/vSa0HgxiCmMFAfxNI1ITPmtawdMJCz
i60GvxzYajhYWdPzjQ5i/qBUgjip0/SkB8kqumV6xvsa8LnfMXmqV6FxtrxaVv4f
pEn0nNtSRdqHiLmmNiZ2BLzufb9rpU5qEyPzpsYgA34979dc8g5KVKZ71hrVHZwm
aFTghfafeMrba/fFej2bT6hY/qQSkOyIbHYxDGPuyyQFiBba+8MdMUofNWlx+p9G
poFDC2a+GVS7ZWeZSmMLvfmAdivv1OiqzIpoLROkFSIt/fTFu/bgWvKDil+OZ6+J
kt5EUf/+lj7JxnESZgSGwIIiaMGFM/DekjIikEP8fSoBuVBT6hf0ugnJ0QamID2u
yrxnmyHYpmbZGglQBKdLOpU0sJ4mwpZIhG5MqdgYwchhwHvff4GKL0mKyWu14Zwh
rOGfyZD6ZeESCwHEukIhfvRE4j9bu1+ZeFQo7aicdP441aAlWcgvyWESFBkN8WJy
QxuI7/m/PJDAMGEIcUNphRoNNw2hPPmmfXeFrB/c33971hSmnoLe0DqrB8ALAmaa
62fisSN0wuRtcUEgcHJhspQUvJ5LGGRCAhG6HM6Xga0DGFelIviN4dTOtWyPyPV3
5cjpM3uwSc3XKqfy1K0MkHmkwjIvi+X7FDoKgYaCv357SuapWDqHsKa1BEP4IlPv
QYnRMwaAUEA=Ipb8
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1286:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.8.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)
* Mozilla: Out of bounds write due to unexpected WebAuthN Extensions (CVE-2022-28281)
* Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8 (CVE-2022-28289)
* Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)
* Mozilla: Use-after-free in DocumentL10n::TranslateDocument (CVE-2022-28282)
* Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)
* Mozilla: Denial of Service via complex regular expressions (CVE-2022-24713)
* Mozilla: iframe contents could be rendered outside the border (CVE-2022-28286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-1097 https://access.redhat.com/security/cve/CVE-2022-1196 https://access.redhat.com/security/cve/CVE-2022-24713 https://access.redhat.com/security/cve/CVE-2022-28281 https://access.redhat.com/security/cve/CVE-2022-28282 https://access.redhat.com/security/cve/CVE-2022-28285 https://access.redhat.com/security/cve/CVE-2022-28286 https://access.redhat.com/security/cve/CVE-2022-28289 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: firefox-91.8.0-1.el8_2.src.rpm
aarch64: firefox-91.8.0-1.el8_2.aarch64.rpm firefox-debuginfo-91.8.0-1.el8_2.aarch64.rpm firefox-debugsource-91.8.0-1.el8_2.aarch64.rpm
ppc64le: firefox-91.8.0-1.el8_2.ppc64le.rpm firefox-debuginfo-91.8.0-1.el8_2.ppc64le.rpm firefox-debugsource-91.8.0-1.el8_2.ppc64le.rpm
s390x: firefox-91.8.0-1.el8_2.s390x.rpm firefox-debuginfo-91.8.0-1.el8_2.s390x.rpm firefox-debugsource-91.8.0-1.el8_2.s390x.rpm
x86_64: firefox-91.8.0-1.el8_2.x86_64.rpm firefox-debuginfo-91.8.0-1.el8_2.x86_64.rpm firefox-debugsource-91.8.0-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1286-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1286
Issued Date: : 2022-04-08
CVE Names: CVE-2022-1097 CVE-2022-1196 CVE-2022-24713 CVE-2022-28281 CVE-2022-28282 CVE-2022-28285 CVE-2022-28286 CVE-2022-28289

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2072559 - CVE-2022-1097 Mozilla: Use-after-free in NSSToken objects

2072560 - CVE-2022-28281 Mozilla: Out of bounds write due to unexpected WebAuthN Extensions

2072561 - CVE-2022-1196 Mozilla: Use-after-free after VR Process destruction

2072562 - CVE-2022-28282 Mozilla: Use-after-free in DocumentL10n::TranslateDocument

2072563 - CVE-2022-28285 Mozilla: Incorrect AliasSet used in JIT Codegen

2072564 - CVE-2022-28286 Mozilla: iframe contents could be rendered outside the border

2072565 - CVE-2022-24713 Mozilla: Denial of Service via complex regular expressions

2072566 - CVE-2022-28289 Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8


Related News