Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-5581-1

Ubuntu Security Notice 5581-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Packet Storm
#vulnerability#web#ubuntu#dos#firefox
==========================================================================Ubuntu Security Notice USN-5581-1August 24, 2022firefox vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 20.04 LTS- Ubuntu 18.04 LTSSummary:Firefox could be made to crash or run programs as your login if itopened a malicious website.Software Description:- firefox: Mozilla Open Source web browserDetails:Multiple security issues were discovered in Firefox. If a user weretricked into opening a specially crafted website, an attacker couldpotentially exploit these to cause a denial of service, spoof the contentsof the addressbar, bypass security restrictions, or execute arbitrarycode.Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 20.04 LTS:  firefox                         104.0+build3-0ubuntu0.20.04.1Ubuntu 18.04 LTS:  firefox                         104.0+build3-0ubuntu0.18.04.1After a standard system update you need to restart Firefox to makeall the necessary changes.References:  https://ubuntu.com/security/notices/USN-5581-1  CVE-2022-38472, CVE-2022-38473, CVE-2022-38475, CVE-2022-38477,  CVE-2022-38478Package Information:  https://launchpad.net/ubuntu/+source/firefox/104.0+build3-0ubuntu0.20.04.1  https://launchpad.net/ubuntu/+source/firefox/104.0+build3-0ubuntu0.18.04.1

Related news

CVE-2022-38475: Security Vulnerabilities fixed in Firefox 104

An attacker could have written a value to the first element in a zero-length JavaScript array. Although the array was zero-length, the value was not written to an invalid memory address. This vulnerability affects Firefox < 104.

CVE-2022-38477: Bug List

Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.2, Thunderbird < 102.2, and Firefox < 104.

Ubuntu Security Notice USN-5663-1

Ubuntu Security Notice 5663-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, obtain sensitive information, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Gentoo Linux Security Advisory 202208-37

Gentoo Linux Security Advisory 202208-37 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions less than 104:rapid are affected.

Red Hat Security Advisory 2022-6178-01

Red Hat Security Advisory 2022-6178-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6165-01

Red Hat Security Advisory 2022-6165-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6175-01

Red Hat Security Advisory 2022-6175-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6169-01

Red Hat Security Advisory 2022-6169-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6168-01

Red Hat Security Advisory 2022-6168-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6179-01

Red Hat Security Advisory 2022-6179-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6166-01

Red Hat Security Advisory 2022-6166-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6177: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6177: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6177: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6177: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6176: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6176: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6176: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6176: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6167: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 an...

RHSA-2022:6167: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 an...

RHSA-2022:6167: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 an...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6167: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 an...

RHSA-2022:6166: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6166: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6166: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6166: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6165: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6165: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6165: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6165: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation