Lucene search

K
redhatRedHatRHSA-2022:0125
HistoryJan 12, 2022 - 11:26 a.m.

(RHSA-2022:0125) Important: firefox security update

2022-01-1211:26:32
access.redhat.com
25

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

48.6%

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.5.0 ESR.

Security Fix(es):

  • Mozilla: Iframe sandbox bypass with XSLT (CVE-2021-4140)

  • Mozilla: Race condition when playing audio files (CVE-2022-22737)

  • Mozilla: Heap-buffer-overflow in blendGaussianBlur (CVE-2022-22738)

  • Mozilla: Use-after-free of ChannelEventQueue::mOwner (CVE-2022-22740)

  • Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22741)

  • Mozilla: Out-of-bounds memory access when inserting text in edit mode (CVE-2022-22742)

  • Mozilla: Browser window spoof using fullscreen mode (CVE-2022-22743)

  • Mozilla: Memory safety bugs fixed in Firefox 96 and Firefox ESR 91.5 (CVE-2022-22751)

  • Mozilla: Leaking cross-origin URLs through securitypolicyviolation event (CVE-2022-22745)

  • Mozilla: Spoofed origin on external protocol launch dialog (CVE-2022-22748)

  • Mozilla: Missing throttling on external protocol launch dialog (CVE-2022-22739)

  • Mozilla: Crash when handling empty pkcs7 sequence (CVE-2022-22747)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

48.6%