Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6175-01

Red Hat Security Advisory 2022-6175-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Packet Storm
#vulnerability#web#linux#red_hat#c++#firefox

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: firefox security update
Advisory ID: RHSA-2022:6175-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6175
Issue date: 2022-08-24
CVE Names: CVE-2022-38472 CVE-2022-38473 CVE-2022-38476
CVE-2022-38477 CVE-2022-38478
====================================================================

  1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 91.13.0 ESR.

Security Fix(es):

  • Mozilla: Address bar spoofing via XSLT error handling (CVE-2022-38472)

  • Mozilla: Cross-origin XSLT Documents would have inherited the parent’s
    permissions (CVE-2022-38473)

  • Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2
    (CVE-2022-38477)

  • Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and
    Firefox ESR 91.13 (CVE-2022-38478)

  • Mozilla: Data race and potential use-after-free in PK11_ChangePW
    (CVE-2022-38476)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2120673 - CVE-2022-38472 Mozilla: Address bar spoofing via XSLT error handling
2120674 - CVE-2022-38473 Mozilla: Cross-origin XSLT Documents would have inherited the parent’s permissions
2120678 - CVE-2022-38476 Mozilla: Data race and potential use-after-free in PK11_ChangePW
2120695 - CVE-2022-38477 Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2
2120696 - CVE-2022-38478 Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR 91.13

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
firefox-91.13.0-1.el8_6.src.rpm

aarch64:
firefox-91.13.0-1.el8_6.aarch64.rpm
firefox-debuginfo-91.13.0-1.el8_6.aarch64.rpm
firefox-debugsource-91.13.0-1.el8_6.aarch64.rpm

ppc64le:
firefox-91.13.0-1.el8_6.ppc64le.rpm
firefox-debuginfo-91.13.0-1.el8_6.ppc64le.rpm
firefox-debugsource-91.13.0-1.el8_6.ppc64le.rpm

s390x:
firefox-91.13.0-1.el8_6.s390x.rpm
firefox-debuginfo-91.13.0-1.el8_6.s390x.rpm
firefox-debugsource-91.13.0-1.el8_6.s390x.rpm

x86_64:
firefox-91.13.0-1.el8_6.x86_64.rpm
firefox-debuginfo-91.13.0-1.el8_6.x86_64.rpm
firefox-debugsource-91.13.0-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-38472
https://access.redhat.com/security/cve/CVE-2022-38473
https://access.redhat.com/security/cve/CVE-2022-38476
https://access.redhat.com/security/cve/CVE-2022-38477
https://access.redhat.com/security/cve/CVE-2022-38478
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5nlA
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-38476: Invalid Bug ID

A data race could occur in the <code>PK11_ChangePW</code> function, potentially leading to a use-after-free vulnerability. In Firefox, this lock protected the data when a user changed their master password. This vulnerability affects Firefox ESR < 102.2 and Thunderbird < 102.2.

Ubuntu Security Notice USN-5663-1

Ubuntu Security Notice 5663-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, obtain sensitive information, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Gentoo Linux Security Advisory 202208-37

Gentoo Linux Security Advisory 202208-37 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions less than 104:rapid are affected.

Ubuntu Security Notice USN-5581-1

Ubuntu Security Notice 5581-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5581-1

Ubuntu Security Notice 5581-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5581-1

Ubuntu Security Notice 5581-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5581-1

Ubuntu Security Notice 5581-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Red Hat Security Advisory 2022-6178-01

Red Hat Security Advisory 2022-6178-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6165-01

Red Hat Security Advisory 2022-6165-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6165-01

Red Hat Security Advisory 2022-6165-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6165-01

Red Hat Security Advisory 2022-6165-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6165-01

Red Hat Security Advisory 2022-6165-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6165-01

Red Hat Security Advisory 2022-6165-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6169-01

Red Hat Security Advisory 2022-6169-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6168-01

Red Hat Security Advisory 2022-6168-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6179-01

Red Hat Security Advisory 2022-6179-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6166-01

Red Hat Security Advisory 2022-6166-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6167: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 an...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6167: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 an...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6167: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 an...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6167: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 an...

RHSA-2022:6167: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 an...

RHSA-2022:6165: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6165: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6165: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6165: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6165: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

Packet Storm: Latest News

TOR Virtual Network Tunneling Tool 0.4.8.13