rhsa-2022_1286
Vulnerability from csaf_redhat
Published
2022-04-08 14:40
Modified
2024-09-16 07:48
Summary
Red Hat Security Advisory: firefox security update

Notes

Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.8.0 ESR. Security Fix(es): * Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097) * Mozilla: Out of bounds write due to unexpected WebAuthN Extensions (CVE-2022-28281) * Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8 (CVE-2022-28289) * Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196) * Mozilla: Use-after-free in DocumentL10n::TranslateDocument (CVE-2022-28282) * Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285) * Mozilla: Denial of Service via complex regular expressions (CVE-2022-24713) * Mozilla: iframe contents could be rendered outside the border (CVE-2022-28286) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.8.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)\n\n* Mozilla: Out of bounds write due to unexpected WebAuthN Extensions (CVE-2022-28281)\n\n* Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8 (CVE-2022-28289)\n\n* Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)\n\n* Mozilla: Use-after-free in DocumentL10n::TranslateDocument (CVE-2022-28282)\n\n* Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)\n\n* Mozilla: Denial of Service via complex regular expressions (CVE-2022-24713)\n\n* Mozilla: iframe contents could be rendered outside the border (CVE-2022-28286)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1286",
        "url": "https://access.redhat.com/errata/RHSA-2022:1286"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2072559",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072559"
      },
      {
        "category": "external",
        "summary": "2072560",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072560"
      },
      {
        "category": "external",
        "summary": "2072561",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072561"
      },
      {
        "category": "external",
        "summary": "2072562",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072562"
      },
      {
        "category": "external",
        "summary": "2072563",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072563"
      },
      {
        "category": "external",
        "summary": "2072564",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072564"
      },
      {
        "category": "external",
        "summary": "2072565",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072565"
      },
      {
        "category": "external",
        "summary": "2072566",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072566"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1286.json"
      }
    ],
    "title": "Red Hat Security Advisory: firefox security update",
    "tracking": {
      "current_release_date": "2024-09-16T07:48:05+00:00",
      "generator": {
        "date": "2024-09-16T07:48:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1286",
      "initial_release_date": "2022-04-08T14:40:44+00:00",
      "revision_history": [
        {
          "date": "2022-04-08T14:40:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-08T14:40:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:48:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:91.8.0-1.el8_2.src",
                "product": {
                  "name": "firefox-0:91.8.0-1.el8_2.src",
                  "product_id": "firefox-0:91.8.0-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@91.8.0-1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:91.8.0-1.el8_2.aarch64",
                "product": {
                  "name": "firefox-0:91.8.0-1.el8_2.aarch64",
                  "product_id": "firefox-0:91.8.0-1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@91.8.0-1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
                "product": {
                  "name": "firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
                  "product_id": "firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debugsource@91.8.0-1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
                "product": {
                  "name": "firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
                  "product_id": "firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@91.8.0-1.el8_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:91.8.0-1.el8_2.ppc64le",
                "product": {
                  "name": "firefox-0:91.8.0-1.el8_2.ppc64le",
                  "product_id": "firefox-0:91.8.0-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@91.8.0-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
                "product": {
                  "name": "firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
                  "product_id": "firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debugsource@91.8.0-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
                "product": {
                  "name": "firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
                  "product_id": "firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@91.8.0-1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:91.8.0-1.el8_2.x86_64",
                "product": {
                  "name": "firefox-0:91.8.0-1.el8_2.x86_64",
                  "product_id": "firefox-0:91.8.0-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@91.8.0-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debugsource-0:91.8.0-1.el8_2.x86_64",
                "product": {
                  "name": "firefox-debugsource-0:91.8.0-1.el8_2.x86_64",
                  "product_id": "firefox-debugsource-0:91.8.0-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debugsource@91.8.0-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
                "product": {
                  "name": "firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
                  "product_id": "firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@91.8.0-1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:91.8.0-1.el8_2.s390x",
                "product": {
                  "name": "firefox-0:91.8.0-1.el8_2.s390x",
                  "product_id": "firefox-0:91.8.0-1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@91.8.0-1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debugsource-0:91.8.0-1.el8_2.s390x",
                "product": {
                  "name": "firefox-debugsource-0:91.8.0-1.el8_2.s390x",
                  "product_id": "firefox-debugsource-0:91.8.0-1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debugsource@91.8.0-1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
                "product": {
                  "name": "firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
                  "product_id": "firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@91.8.0-1.el8_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:91.8.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64"
        },
        "product_reference": "firefox-0:91.8.0-1.el8_2.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:91.8.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le"
        },
        "product_reference": "firefox-0:91.8.0-1.el8_2.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:91.8.0-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x"
        },
        "product_reference": "firefox-0:91.8.0-1.el8_2.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:91.8.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src"
        },
        "product_reference": "firefox-0:91.8.0-1.el8_2.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:91.8.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64"
        },
        "product_reference": "firefox-0:91.8.0-1.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:91.8.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64"
        },
        "product_reference": "firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:91.8.0-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x"
        },
        "product_reference": "firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:91.8.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debugsource-0:91.8.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64"
        },
        "product_reference": "firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debugsource-0:91.8.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le"
        },
        "product_reference": "firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debugsource-0:91.8.0-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x"
        },
        "product_reference": "firefox-debugsource-0:91.8.0-1.el8_2.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debugsource-0:91.8.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
        },
        "product_reference": "firefox-debugsource-0:91.8.0-1.el8_2.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1097",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072559"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of NSSToken objects referenced via direct points that could have been accessed unsafely on different threads, leading to a use-after-free and potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Use-after-free in NSSToken objects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1097"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072559",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072559"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1097",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1097"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1097",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1097"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1286"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Use-after-free in NSSToken objects"
    },
    {
      "cve": "CVE-2022-1196",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072561"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as: After a VR Process is destroyed, a reference to it may have been retained and used, leading to a use-after-free and potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Use-after-free after VR Process destruction",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1196"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072561",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072561"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1196",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1196"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1196",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1196"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1286"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Use-after-free after VR Process destruction"
    },
    {
      "cve": "CVE-2022-24713",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072565"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "regex is an implementation of regular expressions for the Rust language. The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it\u0027s considered part of the crate\u0027s API. Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it\u0027s possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes. All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5. All users accepting user-controlled regexes are recommended to upgrade immediately to the latest version of the regex crate. Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, it us not recommend to deny known problematic regexes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Denial of Service via complex regular expressions",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24713"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072565",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072565"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24713",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24713"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24713",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24713"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1286"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Mozilla: Denial of Service via complex regular expressions"
    },
    {
      "cve": "CVE-2022-28281",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072560"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to the parent process, an out of bounds write would have occurred leading to memory corruption and a potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Out of bounds write due to unexpected WebAuthN Extensions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28281"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072560",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072560"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28281",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28281"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28281",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28281"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28281",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28281"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/#CVE-2022-28281",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/#CVE-2022-28281"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1286"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Out of bounds write due to unexpected WebAuthN Extensions"
    },
    {
      "cve": "CVE-2022-28282",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072562"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as: By using a link with rel=\"localization,\" a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potentially exploitable crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Use-after-free in DocumentL10n::TranslateDocument",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28282"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072562",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072562"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28282",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28282"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28282",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28282"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1286"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Use-after-free in DocumentL10n::TranslateDocument"
    },
    {
      "cve": "CVE-2022-28285",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072563"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this flaw as: When generating the assembly code for MLoadTypedArrayElementHole, an incorrect AliasSet was used. In conjunction with another vulnerability, this could have been used for an out-of-bounds memory read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Incorrect AliasSet used in JIT Codegen",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28285"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072563",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072563"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28285",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28285"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28285",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28285"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1286"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Incorrect AliasSet used in JIT Codegen"
    },
    {
      "cve": "CVE-2022-28286",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072564"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as: Due to a layout change, iframe contents could have been rendered outside of its border. This could have led to user confusion or spoofing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: iframe contents could be rendered outside the border",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072564",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072564"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28286"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28286",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28286"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/#CVE-2022-28286",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/#CVE-2022-28286"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1286"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Mozilla: iframe contents could be rendered outside the border"
    },
    {
      "cve": "CVE-2022-28289",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072566"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 98 and Firefox ESR 91.7. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
          "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
          "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28289"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072566",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072566"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28289",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28289"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28289",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28289"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28289",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-14/#CVE-2022-28289"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/#CVE-2022-28289",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/#CVE-2022-28289"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1286"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.src",
            "AppStream-8.2.0.Z.EUS:firefox-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.8.0-1.el8_2.x86_64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.aarch64",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.ppc64le",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.s390x",
            "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.8.0-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...