-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:1287-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1287
Issue date:        2022-04-08
CVE Names:         CVE-2022-1097 CVE-2022-1196 CVE-2022-24713 
                   CVE-2022-28281 CVE-2022-28282 CVE-2022-28285 
                   CVE-2022-28286 CVE-2022-28289 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.8.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)

* Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
(CVE-2022-28281)

* Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8
(CVE-2022-28289)

* Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)

* Mozilla: Use-after-free in DocumentL10n::TranslateDocument
(CVE-2022-28282)

* Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)

* Mozilla: Denial of Service via complex regular expressions
(CVE-2022-24713)

* Mozilla: iframe contents could be rendered outside the border
(CVE-2022-28286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2072559 - CVE-2022-1097 Mozilla: Use-after-free in NSSToken objects
2072560 - CVE-2022-28281 Mozilla: Out of bounds write due to unexpected WebAuthN Extensions
2072561 - CVE-2022-1196 Mozilla: Use-after-free after VR Process destruction
2072562 - CVE-2022-28282 Mozilla: Use-after-free in DocumentL10n::TranslateDocument
2072563 - CVE-2022-28285 Mozilla: Incorrect AliasSet used in JIT Codegen
2072564 - CVE-2022-28286 Mozilla: iframe contents could be rendered outside the border
2072565 - CVE-2022-24713 Mozilla: Denial of Service via complex regular expressions
2072566 - CVE-2022-28289 Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-91.8.0-1.el8_5.src.rpm

aarch64:
firefox-91.8.0-1.el8_5.aarch64.rpm
firefox-debuginfo-91.8.0-1.el8_5.aarch64.rpm
firefox-debugsource-91.8.0-1.el8_5.aarch64.rpm

ppc64le:
firefox-91.8.0-1.el8_5.ppc64le.rpm
firefox-debuginfo-91.8.0-1.el8_5.ppc64le.rpm
firefox-debugsource-91.8.0-1.el8_5.ppc64le.rpm

s390x:
firefox-91.8.0-1.el8_5.s390x.rpm
firefox-debuginfo-91.8.0-1.el8_5.s390x.rpm
firefox-debugsource-91.8.0-1.el8_5.s390x.rpm

x86_64:
firefox-91.8.0-1.el8_5.x86_64.rpm
firefox-debuginfo-91.8.0-1.el8_5.x86_64.rpm
firefox-debugsource-91.8.0-1.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1097
https://access.redhat.com/security/cve/CVE-2022-1196
https://access.redhat.com/security/cve/CVE-2022-24713
https://access.redhat.com/security/cve/CVE-2022-28281
https://access.redhat.com/security/cve/CVE-2022-28282
https://access.redhat.com/security/cve/CVE-2022-28285
https://access.redhat.com/security/cve/CVE-2022-28286
https://access.redhat.com/security/cve/CVE-2022-28289
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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K+ef
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1287:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.8.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)
* Mozilla: Out of bounds write due to unexpected WebAuthN Extensions (CVE-2022-28281)
* Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8 (CVE-2022-28289)
* Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)
* Mozilla: Use-after-free in DocumentL10n::TranslateDocument (CVE-2022-28282)
* Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)
* Mozilla: Denial of Service via complex regular expressions (CVE-2022-24713)
* Mozilla: iframe contents could be rendered outside the border (CVE-2022-28286)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-1097 https://access.redhat.com/security/cve/CVE-2022-1196 https://access.redhat.com/security/cve/CVE-2022-24713 https://access.redhat.com/security/cve/CVE-2022-28281 https://access.redhat.com/security/cve/CVE-2022-28282 https://access.redhat.com/security/cve/CVE-2022-28285 https://access.redhat.com/security/cve/CVE-2022-28286 https://access.redhat.com/security/cve/CVE-2022-28289 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: firefox-91.8.0-1.el8_5.src.rpm
aarch64: firefox-91.8.0-1.el8_5.aarch64.rpm firefox-debuginfo-91.8.0-1.el8_5.aarch64.rpm firefox-debugsource-91.8.0-1.el8_5.aarch64.rpm
ppc64le: firefox-91.8.0-1.el8_5.ppc64le.rpm firefox-debuginfo-91.8.0-1.el8_5.ppc64le.rpm firefox-debugsource-91.8.0-1.el8_5.ppc64le.rpm
s390x: firefox-91.8.0-1.el8_5.s390x.rpm firefox-debuginfo-91.8.0-1.el8_5.s390x.rpm firefox-debugsource-91.8.0-1.el8_5.s390x.rpm
x86_64: firefox-91.8.0-1.el8_5.x86_64.rpm firefox-debuginfo-91.8.0-1.el8_5.x86_64.rpm firefox-debugsource-91.8.0-1.el8_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1287-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1287
Issued Date: : 2022-04-08
CVE Names: CVE-2022-1097 CVE-2022-1196 CVE-2022-24713 CVE-2022-28281 CVE-2022-28282 CVE-2022-28285 CVE-2022-28286 CVE-2022-28289

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2072559 - CVE-2022-1097 Mozilla: Use-after-free in NSSToken objects

2072560 - CVE-2022-28281 Mozilla: Out of bounds write due to unexpected WebAuthN Extensions

2072561 - CVE-2022-1196 Mozilla: Use-after-free after VR Process destruction

2072562 - CVE-2022-28282 Mozilla: Use-after-free in DocumentL10n::TranslateDocument

2072563 - CVE-2022-28285 Mozilla: Incorrect AliasSet used in JIT Codegen

2072564 - CVE-2022-28286 Mozilla: iframe contents could be rendered outside the border

2072565 - CVE-2022-24713 Mozilla: Denial of Service via complex regular expressions

2072566 - CVE-2022-28289 Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8


Related News