Lucene search

K
almalinuxAlmaLinuxALSA-2022:0818
HistoryMar 10, 2022 - 2:36 p.m.

Critical: firefox security update

2022-03-1014:36:51
errata.almalinux.org
47
mozilla firefox
open-source web browser
version 91.7.0 esr
security fix
use-after-free
xslt parameter processing
webgpu ipc framework
expat
utf-8 sequences
code execution
integer overflow
text reflows
browser window spoof
iframe allow-scripts
sandbox bypass
add-on signatures
temporary files downloaded
cve page

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.05

Percentile

93.0%

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.7.0 ESR.

Security Fix(es):

  • Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)

  • Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)

  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)

  • expat: Namespace-separator characters in “xmlns[:prefix]” attribute values can lead to arbitrary code execution (CVE-2022-25236)

  • expat: Integer overflow in storeRawNames() (CVE-2022-25315)

  • Mozilla: Use-after-free in text reflows (CVE-2022-26381)

  • Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)

  • Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)

  • Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387)

  • Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
almalinux8x86_64firefox< 91.7.0-3.el8_5.almafirefox-91.7.0-3.el8_5.alma.x86_64.rpm

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.05

Percentile

93.0%