-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:1701-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1701
Issue date:        2022-05-04
CVE Names:         CVE-2022-29909 CVE-2022-29911 CVE-2022-29912 
                   CVE-2022-29914 CVE-2022-29916 CVE-2022-29917 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.9.0 ESR.

Security Fix(es):

* Mozilla: Bypassing permission prompt in nested browsing contexts
(CVE-2022-29909)

* Mozilla: iframe Sandbox bypass (CVE-2022-29911)

* Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914)

* Mozilla: Leaking browser history with CSS variables (CVE-2022-29916)

* Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
(CVE-2022-29917)

* Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2081468 - CVE-2022-29914 Mozilla: Fullscreen notification bypass using popups
2081469 - CVE-2022-29909 Mozilla: Bypassing permission prompt in nested browsing contexts
2081470 - CVE-2022-29916 Mozilla: Leaking browser history with CSS variables
2081471 - CVE-2022-29911 Mozilla: iframe Sandbox bypass
2081472 - CVE-2022-29912 Mozilla: Reader mode bypassed SameSite cookies
2081473 - CVE-2022-29917 Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
firefox-91.9.0-1.el8_1.src.rpm

ppc64le:
firefox-91.9.0-1.el8_1.ppc64le.rpm
firefox-debuginfo-91.9.0-1.el8_1.ppc64le.rpm
firefox-debugsource-91.9.0-1.el8_1.ppc64le.rpm

x86_64:
firefox-91.9.0-1.el8_1.x86_64.rpm
firefox-debuginfo-91.9.0-1.el8_1.x86_64.rpm
firefox-debugsource-91.9.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-29909
https://access.redhat.com/security/cve/CVE-2022-29911
https://access.redhat.com/security/cve/CVE-2022-29912
https://access.redhat.com/security/cve/CVE-2022-29914
https://access.redhat.com/security/cve/CVE-2022-29916
https://access.redhat.com/security/cve/CVE-2022-29917
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Honv
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1701:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.9.0 ESR.
Security Fix(es):
* Mozilla: Bypassing permission prompt in nested browsing contexts (CVE-2022-29909)
* Mozilla: iframe Sandbox bypass (CVE-2022-29911)
* Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914)
* Mozilla: Leaking browser history with CSS variables (CVE-2022-29916)
* Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9 (CVE-2022-29917)
* Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-29909 https://access.redhat.com/security/cve/CVE-2022-29911 https://access.redhat.com/security/cve/CVE-2022-29912 https://access.redhat.com/security/cve/CVE-2022-29914 https://access.redhat.com/security/cve/CVE-2022-29916 https://access.redhat.com/security/cve/CVE-2022-29917 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: firefox-91.9.0-1.el8_1.src.rpm
ppc64le: firefox-91.9.0-1.el8_1.ppc64le.rpm firefox-debuginfo-91.9.0-1.el8_1.ppc64le.rpm firefox-debugsource-91.9.0-1.el8_1.ppc64le.rpm
x86_64: firefox-91.9.0-1.el8_1.x86_64.rpm firefox-debuginfo-91.9.0-1.el8_1.x86_64.rpm firefox-debugsource-91.9.0-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1701-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1701
Issued Date: : 2022-05-04
CVE Names: CVE-2022-29909 CVE-2022-29911 CVE-2022-29912 CVE-2022-29914 CVE-2022-29916 CVE-2022-29917

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64


Bugs Fixed

2081468 - CVE-2022-29914 Mozilla: Fullscreen notification bypass using popups

2081469 - CVE-2022-29909 Mozilla: Bypassing permission prompt in nested browsing contexts

2081470 - CVE-2022-29916 Mozilla: Leaking browser history with CSS variables

2081471 - CVE-2022-29911 Mozilla: iframe Sandbox bypass

2081472 - CVE-2022-29912 Mozilla: Reader mode bypassed SameSite cookies

2081473 - CVE-2022-29917 Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9


Related News