Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-5765-01

Red Hat Security Advisory 2022-5765-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Issues addressed include a spoofing vulnerability.

Packet Storm
#vulnerability#web#linux#red_hat#js#git#firefox

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2022:5765-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5765
Issue date: 2022-08-01
CVE Names: CVE-2022-2505 CVE-2022-36318 CVE-2022-36319
====================================================================

  1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.12.0 ESR.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1
    (CVE-2022-2505)

  • Mozilla: Directory indexes for bundled resources reflected URL parameters
    (CVE-2022-36318)

  • Mozilla: Mouse Position spoofing with CSS transforms (CVE-2022-36319)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2111907 - CVE-2022-36319 Mozilla: Mouse Position spoofing with CSS transforms
2111908 - CVE-2022-36318 Mozilla: Directory indexes for bundled resources reflected URL parameters
2111910 - CVE-2022-2505 Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
firefox-91.12.0-2.el8_2.src.rpm

aarch64:
firefox-91.12.0-2.el8_2.aarch64.rpm
firefox-debuginfo-91.12.0-2.el8_2.aarch64.rpm
firefox-debugsource-91.12.0-2.el8_2.aarch64.rpm

ppc64le:
firefox-91.12.0-2.el8_2.ppc64le.rpm
firefox-debuginfo-91.12.0-2.el8_2.ppc64le.rpm
firefox-debugsource-91.12.0-2.el8_2.ppc64le.rpm

s390x:
firefox-91.12.0-2.el8_2.s390x.rpm
firefox-debuginfo-91.12.0-2.el8_2.s390x.rpm
firefox-debugsource-91.12.0-2.el8_2.s390x.rpm

x86_64:
firefox-91.12.0-2.el8_2.x86_64.rpm
firefox-debuginfo-91.12.0-2.el8_2.x86_64.rpm
firefox-debugsource-91.12.0-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-2505
https://access.redhat.com/security/cve/CVE-2022-36318
https://access.redhat.com/security/cve/CVE-2022-36319
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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VaGw
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-36314: Security Vulnerabilities fixed in Firefox ESR 102.1

When opening a Windows shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system.<br>This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1.

CVE-2022-36316: Security Vulnerabilities fixed in Firefox 103

When using the Performance API, an attacker was able to notice subtle differences between PerformanceEntries and thus learn whether the target URL had been subject to a redirect. This vulnerability affects Firefox < 103.

Ubuntu Security Notice USN-5663-1

Ubuntu Security Notice 5663-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, obtain sensitive information, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Gentoo Linux Security Advisory 202208-08

Gentoo Linux Security Advisory 202208-8 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0:esr are affected.

Red Hat Security Advisory 2022-5767-01

Red Hat Security Advisory 2022-5767-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5767-01

Red Hat Security Advisory 2022-5767-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5767-01

Red Hat Security Advisory 2022-5767-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Issues addressed include a spoofing vulnerability.

RHSA-2022:5773: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5773: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5773: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5777: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5777: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5777: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5774: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5774: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5774: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5772: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5772: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5772: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5769: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5769: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5769: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5771: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5771: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5771: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

Ubuntu Security Notice USN-5536-1

Ubuntu Security Notice 5536-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, bypass Subresource Integrity protections, obtain sensitive information, or execute arbitrary code.

Ubuntu Security Notice USN-5536-1

Ubuntu Security Notice 5536-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, bypass Subresource Integrity protections, obtain sensitive information, or execute arbitrary code.

Ubuntu Security Notice USN-5536-1

Ubuntu Security Notice 5536-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, bypass Subresource Integrity protections, obtain sensitive information, or execute arbitrary code.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation