-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3198
                          firefox security update
                                2 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34484 CVE-2022-34481 CVE-2022-34479
                   CVE-2022-34472 CVE-2022-34470 CVE-2022-34468
                   CVE-2022-31744 CVE-2022-2200 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:5472

Comment: CVSS (Max):  7.5 CVE-2022-34484 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: firefox security update
Advisory ID:       RHSA-2022:5472-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5472
Issue date:        2022-06-30
CVE Names:         CVE-2022-2200 CVE-2022-31744 CVE-2022-34468 
                   CVE-2022-34470 CVE-2022-34472 CVE-2022-34479 
                   CVE-2022-34481 CVE-2022-34484 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.11 ESR.

Security Fix(es):

* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via
retargeted javascript: URI (CVE-2022-34468)

* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)

* Mozilla: A popup window could be resized in a way to overlay the address
bar with web content (CVE-2022-34479)

* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
(CVE-2022-34484)

* Mozilla: Undesired attributes could be set as part of prototype pollution
(CVE-2022-2200)

* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)

* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
(CVE-2022-34472)

* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content
2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory
2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI
2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt
2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection
2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution
2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
firefox-91.11.0-2.el8_4.src.rpm

aarch64:
firefox-91.11.0-2.el8_4.aarch64.rpm
firefox-debuginfo-91.11.0-2.el8_4.aarch64.rpm
firefox-debugsource-91.11.0-2.el8_4.aarch64.rpm

ppc64le:
firefox-91.11.0-2.el8_4.ppc64le.rpm
firefox-debuginfo-91.11.0-2.el8_4.ppc64le.rpm
firefox-debugsource-91.11.0-2.el8_4.ppc64le.rpm

s390x:
firefox-91.11.0-2.el8_4.s390x.rpm
firefox-debuginfo-91.11.0-2.el8_4.s390x.rpm
firefox-debugsource-91.11.0-2.el8_4.s390x.rpm

x86_64:
firefox-91.11.0-2.el8_4.x86_64.rpm
firefox-debuginfo-91.11.0-2.el8_4.x86_64.rpm
firefox-debugsource-91.11.0-2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2200
https://access.redhat.com/security/cve/CVE-2022-31744
https://access.redhat.com/security/cve/CVE-2022-34468
https://access.redhat.com/security/cve/CVE-2022-34470
https://access.redhat.com/security/cve/CVE-2022-34472
https://access.redhat.com/security/cve/CVE-2022-34479
https://access.redhat.com/security/cve/CVE-2022-34481
https://access.redhat.com/security/cve/CVE-2022-34484
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BrCo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=VN4Q
-----END PGP SIGNATURE-----