rhsa-2022_4590
Vulnerability from csaf_redhat
Published
2022-05-18 01:29
Modified
2024-09-16 08:03
Summary
Red Hat Security Advisory: firefox security update

Notes

Topic
An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.0 ESR. Security Fix(es): * Mozilla: Bypassing permission prompt in nested browsing contexts (CVE-2022-29909) * Mozilla: iframe Sandbox bypass (CVE-2022-29911) * Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914) * Mozilla: Leaking browser history with CSS variables (CVE-2022-29916) * Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9 (CVE-2022-29917) * Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.9.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Bypassing permission prompt in nested browsing contexts (CVE-2022-29909)\n\n* Mozilla: iframe Sandbox bypass (CVE-2022-29911)\n\n* Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914)\n\n* Mozilla: Leaking browser history with CSS variables (CVE-2022-29916)\n\n* Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9 (CVE-2022-29917)\n\n* Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:4590",
        "url": "https://access.redhat.com/errata/RHSA-2022:4590"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2081468",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081468"
      },
      {
        "category": "external",
        "summary": "2081469",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081469"
      },
      {
        "category": "external",
        "summary": "2081470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081470"
      },
      {
        "category": "external",
        "summary": "2081471",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081471"
      },
      {
        "category": "external",
        "summary": "2081472",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081472"
      },
      {
        "category": "external",
        "summary": "2081473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081473"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_4590.json"
      }
    ],
    "title": "Red Hat Security Advisory: firefox security update",
    "tracking": {
      "current_release_date": "2024-09-16T08:03:24+00:00",
      "generator": {
        "date": "2024-09-16T08:03:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:4590",
      "initial_release_date": "2022-05-18T01:29:47+00:00",
      "revision_history": [
        {
          "date": "2022-05-18T01:29:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-18T01:29:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T08:03:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.0.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:91.9.0-1.el9_0.src",
                "product": {
                  "name": "firefox-0:91.9.0-1.el9_0.src",
                  "product_id": "firefox-0:91.9.0-1.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@91.9.0-1.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:91.9.0-1.el9_0.aarch64",
                "product": {
                  "name": "firefox-0:91.9.0-1.el9_0.aarch64",
                  "product_id": "firefox-0:91.9.0-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@91.9.0-1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
                "product": {
                  "name": "firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
                  "product_id": "firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debugsource@91.9.0-1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
                "product": {
                  "name": "firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
                  "product_id": "firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@91.9.0-1.el9_0?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:91.9.0-1.el9_0.ppc64le",
                "product": {
                  "name": "firefox-0:91.9.0-1.el9_0.ppc64le",
                  "product_id": "firefox-0:91.9.0-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@91.9.0-1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
                "product": {
                  "name": "firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
                  "product_id": "firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debugsource@91.9.0-1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
                "product": {
                  "name": "firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
                  "product_id": "firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@91.9.0-1.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:91.9.0-1.el9_0.x86_64",
                "product": {
                  "name": "firefox-0:91.9.0-1.el9_0.x86_64",
                  "product_id": "firefox-0:91.9.0-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@91.9.0-1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debugsource-0:91.9.0-1.el9_0.x86_64",
                "product": {
                  "name": "firefox-debugsource-0:91.9.0-1.el9_0.x86_64",
                  "product_id": "firefox-debugsource-0:91.9.0-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debugsource@91.9.0-1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
                "product": {
                  "name": "firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
                  "product_id": "firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@91.9.0-1.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:91.9.0-1.el9_0.s390x",
                "product": {
                  "name": "firefox-0:91.9.0-1.el9_0.s390x",
                  "product_id": "firefox-0:91.9.0-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@91.9.0-1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debugsource-0:91.9.0-1.el9_0.s390x",
                "product": {
                  "name": "firefox-debugsource-0:91.9.0-1.el9_0.s390x",
                  "product_id": "firefox-debugsource-0:91.9.0-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debugsource@91.9.0-1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
                "product": {
                  "name": "firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
                  "product_id": "firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@91.9.0-1.el9_0?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:91.9.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64"
        },
        "product_reference": "firefox-0:91.9.0-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:91.9.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le"
        },
        "product_reference": "firefox-0:91.9.0-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:91.9.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x"
        },
        "product_reference": "firefox-0:91.9.0-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:91.9.0-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src"
        },
        "product_reference": "firefox-0:91.9.0-1.el9_0.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:91.9.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64"
        },
        "product_reference": "firefox-0:91.9.0-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:91.9.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64"
        },
        "product_reference": "firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le"
        },
        "product_reference": "firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:91.9.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x"
        },
        "product_reference": "firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:91.9.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debugsource-0:91.9.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64"
        },
        "product_reference": "firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debugsource-0:91.9.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le"
        },
        "product_reference": "firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debugsource-0:91.9.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x"
        },
        "product_reference": "firefox-debugsource-0:91.9.0-1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debugsource-0:91.9.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
        },
        "product_reference": "firefox-debugsource-0:91.9.0-1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-29909",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-05-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2081469"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDocuments in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Bypassing permission prompt in nested browsing contexts",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29909"
        },
        {
          "category": "external",
          "summary": "RHBZ#2081469",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081469"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29909",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29909"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29909",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29909"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/#CVE-2022-29909",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/#CVE-2022-29909"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-29909",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-29909"
        }
      ],
      "release_date": "2022-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4590"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Bypassing permission prompt in nested browsing contexts"
    },
    {
      "cve": "CVE-2022-29911",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "discovery_date": "2022-05-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2081471"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Firefox not protecting against top-level navigations for an iframe sandbox with a policy relaxed through a keyword likely to allow top-navigation-by-user-activation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: iframe Sandbox bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29911"
        },
        {
          "category": "external",
          "summary": "RHBZ#2081471",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081471"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29911",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29911"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29911",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29911"
        }
      ],
      "release_date": "2022-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4590"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: iframe Sandbox bypass"
    },
    {
      "cve": "CVE-2022-29912",
      "cwe": {
        "id": "CWE-565",
        "name": "Reliance on Cookies without Validation and Integrity Checking"
      },
      "discovery_date": "2022-05-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2081472"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of requests initiated through the reader mode did not properly omit cookies with a SameSite attribute.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Reader mode bypassed SameSite cookies",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29912"
        },
        {
          "category": "external",
          "summary": "RHBZ#2081472",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081472"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29912",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29912"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29912",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29912"
        }
      ],
      "release_date": "2022-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4590"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Mozilla: Reader mode bypassed SameSite cookies"
    },
    {
      "cve": "CVE-2022-29914",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "discovery_date": "2022-05-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2081468"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when reusing existing popups; Firefox allowed them to cover the fullscreen notification UI, which possibly enabled browser spoofing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Fullscreen notification bypass using popups",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29914"
        },
        {
          "category": "external",
          "summary": "RHBZ#2081468",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081468"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29914",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29914"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29914",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29914"
        }
      ],
      "release_date": "2022-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4590"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Fullscreen notification bypass using popups"
    },
    {
      "cve": "CVE-2022-29916",
      "cwe": {
        "id": "CWE-497",
        "name": "Exposure of Sensitive System Information to an Unauthorized Control Sphere"
      },
      "discovery_date": "2022-05-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2081470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Firefox behaving slightly differently for already known resources when loading CSS resources involving CSS variables. This flaw could probe the browser history.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Leaking browser history with CSS variables",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29916"
        },
        {
          "category": "external",
          "summary": "RHBZ#2081470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29916",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29916"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29916",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29916"
        }
      ],
      "release_date": "2022-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4590"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Leaking browser history with CSS variables"
    },
    {
      "cve": "CVE-2022-29917",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-05-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2081473"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
          "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29917"
        },
        {
          "category": "external",
          "summary": "RHBZ#2081473",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081473"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29917",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29917"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29917",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29917"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/#CVE-2022-29917",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-17/#CVE-2022-29917"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-29917",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-18/#CVE-2022-29917"
        }
      ],
      "release_date": "2022-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4590"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.src",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.9.0-1.el9_0.x86_64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.aarch64",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.s390x",
            "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.9.0-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...