-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1023
                          firefox security update
                               11 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26486 CVE-2022-26485 CVE-2022-26387
                   CVE-2022-26386 CVE-2022-26384 CVE-2022-26383
                   CVE-2022-26381 CVE-2022-25315 CVE-2022-25236
                   CVE-2022-25235  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:0816

Comment: CVSS (Max):  9.8 CVE-2022-25315 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2022:0816-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0816
Issue date:        2022-03-10
CVE Names:         CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 
                   CVE-2022-26381 CVE-2022-26383 CVE-2022-26384 
                   CVE-2022-26386 CVE-2022-26387 CVE-2022-26485 
                   CVE-2022-26486 
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.7.0 ESR.

Security Fix(es):

* Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)

* Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

* Mozilla: Use-after-free in text reflows (CVE-2022-26381)

* Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)

* Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)

* Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
(CVE-2022-26387)

* Mozilla: Temporary files downloaded to /tmp and accessible by other local
users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
2061735 - CVE-2022-26486 Mozilla: Use-after-free in WebGPU IPC Framework
2061736 - CVE-2022-26485 Mozilla: Use-after-free in XSLT parameter processing
2062220 - CVE-2022-26383 Mozilla: Browser window spoof using fullscreen mode
2062221 - CVE-2022-26384 Mozilla: iframe allow-scripts sandbox bypass
2062222 - CVE-2022-26387 Mozilla: Time-of-check time-of-use bug when verifying add-on signatures
2062223 - CVE-2022-26381 Mozilla: Use-after-free in text reflows
2062224 - CVE-2022-26386 Mozilla: Temporary files downloaded to /tmp and accessible by other local users

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-91.7.0-3.el8_2.src.rpm

aarch64:
firefox-91.7.0-3.el8_2.aarch64.rpm
firefox-debuginfo-91.7.0-3.el8_2.aarch64.rpm
firefox-debugsource-91.7.0-3.el8_2.aarch64.rpm

ppc64le:
firefox-91.7.0-3.el8_2.ppc64le.rpm
firefox-debuginfo-91.7.0-3.el8_2.ppc64le.rpm
firefox-debugsource-91.7.0-3.el8_2.ppc64le.rpm

s390x:
firefox-91.7.0-3.el8_2.s390x.rpm
firefox-debuginfo-91.7.0-3.el8_2.s390x.rpm
firefox-debugsource-91.7.0-3.el8_2.s390x.rpm

x86_64:
firefox-91.7.0-3.el8_2.x86_64.rpm
firefox-debuginfo-91.7.0-3.el8_2.x86_64.rpm
firefox-debugsource-91.7.0-3.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/cve/CVE-2022-26381
https://access.redhat.com/security/cve/CVE-2022-26383
https://access.redhat.com/security/cve/CVE-2022-26384
https://access.redhat.com/security/cve/CVE-2022-26386
https://access.redhat.com/security/cve/CVE-2022-26387
https://access.redhat.com/security/cve/CVE-2022-26485
https://access.redhat.com/security/cve/CVE-2022-26486
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tHeH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rszD
-----END PGP SIGNATURE-----