-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:5479-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5479
Issue date:        2022-06-30
CVE Names:         CVE-2022-2200 CVE-2022-31744 CVE-2022-34468 
                   CVE-2022-34470 CVE-2022-34472 CVE-2022-34479 
                   CVE-2022-34481 CVE-2022-34484 
====================================================================
1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.11 ESR.

Security Fix(es):

* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via
retargeted javascript: URI (CVE-2022-34468)

* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)

* Mozilla: A popup window could be resized in a way to overlay the address
bar with web content (CVE-2022-34479)

* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
(CVE-2022-34484)

* Mozilla: Undesired attributes could be set as part of prototype pollution
(CVE-2022-2200)

* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)

* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
(CVE-2022-34472)

* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content
2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory
2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI
2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt
2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection
2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution
2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-91.11.0-2.el7_9.src.rpm

x86_64:
firefox-91.11.0-2.el7_9.x86_64.rpm
firefox-debuginfo-91.11.0-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-91.11.0-2.el7_9.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-91.11.0-2.el7_9.src.rpm

ppc64:
firefox-91.11.0-2.el7_9.ppc64.rpm
firefox-debuginfo-91.11.0-2.el7_9.ppc64.rpm

ppc64le:
firefox-91.11.0-2.el7_9.ppc64le.rpm
firefox-debuginfo-91.11.0-2.el7_9.ppc64le.rpm

s390x:
firefox-91.11.0-2.el7_9.s390x.rpm
firefox-debuginfo-91.11.0-2.el7_9.s390x.rpm

x86_64:
firefox-91.11.0-2.el7_9.x86_64.rpm
firefox-debuginfo-91.11.0-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-91.11.0-2.el7_9.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-91.11.0-2.el7_9.src.rpm

x86_64:
firefox-91.11.0-2.el7_9.x86_64.rpm
firefox-debuginfo-91.11.0-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-91.11.0-2.el7_9.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2200
https://access.redhat.com/security/cve/CVE-2022-31744
https://access.redhat.com/security/cve/CVE-2022-34468
https://access.redhat.com/security/cve/CVE-2022-34470
https://access.redhat.com/security/cve/CVE-2022-34472
https://access.redhat.com/security/cve/CVE-2022-34479
https://access.redhat.com/security/cve/CVE-2022-34481
https://access.redhat.com/security/cve/CVE-2022-34484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYr6VptzjgjWX9erEAQgSDxAAkuWv71TEBonOS/cdE39fjaqt8UvCGc+Z
hIgLHFcUhmpHkJ/7WR5kfLk1KdNNyeC8IWxFM7k6RCnoHNhQlgdBbqRoit8aA5Zi
JIub4cec/VfGUprxwAlsw5r9UjVpMK5nT3rhAqU64oA3UqmL+u3mh81WDh3HMYaS
8oX+esI4257GiJU5Spag2yzS1LxI3xCq8dVrLrU1ULZ6xZzItV+4GGNCh/FTc77e
fELLNt7pWUzoZdWFt37LfoJ14k75zzU9hHeMz3G0RTUDns1lh0Qo41ulutlzDW/z
If0EjPDIZR7cnbOfYlV0ZKiBHEpr1keZzb+x1eJ7CruICagmrHcmtMC9hRTvUJ8c
/0q3iIUQTXznN2FXt+Ducx1GNt67saXSW2YuaPdkm9YqyW/2nMzxDKUOPxkUjSW1
Hc3ZcjE0yJkywkPV1yP1Yn+pRtXH6envmktTzOYZkIvS/eeT4ZdVFKgDqUaIaY28
ZkxHskgVTYgRsAURlq+EEKD8Pj2gygJj/PhKrzSY9sCxQ8mFWfFaQnG4c2wIZW6D
6Sigm+6HLr15pyATAfcuDvnZoiamqKq5FNP6hwQMcimyr9fbv8n3yXo6HexqDjl8
8JGDXYACjf3W7qxXUbnehkagZxblA08dqydvv3dpDNqhGMxJ+ovE92lGmpLQi8jM
6drZd1bInL0=Pd42
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5479:01 Important: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7

Summary

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.11 ESR.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Firefox must be restarted for the changes to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2200 https://access.redhat.com/security/cve/CVE-2022-31744 https://access.redhat.com/security/cve/CVE-2022-34468 https://access.redhat.com/security/cve/CVE-2022-34470 https://access.redhat.com/security/cve/CVE-2022-34472 https://access.redhat.com/security/cve/CVE-2022-34479 https://access.redhat.com/security/cve/CVE-2022-34481 https://access.redhat.com/security/cve/CVE-2022-34484 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: firefox-91.11.0-2.el7_9.src.rpm
x86_64: firefox-91.11.0-2.el7_9.x86_64.rpm firefox-debuginfo-91.11.0-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: firefox-91.11.0-2.el7_9.i686.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: firefox-91.11.0-2.el7_9.src.rpm
ppc64: firefox-91.11.0-2.el7_9.ppc64.rpm firefox-debuginfo-91.11.0-2.el7_9.ppc64.rpm
ppc64le: firefox-91.11.0-2.el7_9.ppc64le.rpm firefox-debuginfo-91.11.0-2.el7_9.ppc64le.rpm
s390x: firefox-91.11.0-2.el7_9.s390x.rpm firefox-debuginfo-91.11.0-2.el7_9.s390x.rpm
x86_64: firefox-91.11.0-2.el7_9.x86_64.rpm firefox-debuginfo-91.11.0-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
x86_64: firefox-91.11.0-2.el7_9.i686.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: firefox-91.11.0-2.el7_9.src.rpm
x86_64: firefox-91.11.0-2.el7_9.x86_64.rpm firefox-debuginfo-91.11.0-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: firefox-91.11.0-2.el7_9.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5479-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5479
Issued Date: : 2022-06-30
CVE Names: CVE-2022-2200 CVE-2022-31744 CVE-2022-34468 CVE-2022-34470 CVE-2022-34472 CVE-2022-34479 CVE-2022-34481 CVE-2022-34484

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content

2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory

2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI

2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt

2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection

2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked

2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution

2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11


Related News