Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6168-01

Red Hat Security Advisory 2022-6168-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Packet Storm
#vulnerability#linux#red_hat#js#firefox

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2022:6168-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6168
Issue date: 2022-08-24
CVE Names: CVE-2022-38472 CVE-2022-38473 CVE-2022-38476
CVE-2022-38477 CVE-2022-38478
====================================================================

  1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

  1. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.13.0.

Security Fix(es):

  • Mozilla: Address bar spoofing via XSLT error handling (CVE-2022-38472)

  • Mozilla: Cross-origin XSLT Documents would have inherited the parent’s
    permissions (CVE-2022-38473)

  • Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2
    (CVE-2022-38477)

  • Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and
    Firefox ESR 91.13 (CVE-2022-38478)

  • Mozilla: Data race and potential use-after-free in PK11_ChangePW
    (CVE-2022-38476)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2120673 - CVE-2022-38472 Mozilla: Address bar spoofing via XSLT error handling
2120674 - CVE-2022-38473 Mozilla: Cross-origin XSLT Documents would have inherited the parent’s permissions
2120678 - CVE-2022-38476 Mozilla: Data race and potential use-after-free in PK11_ChangePW
2120695 - CVE-2022-38477 Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2
2120696 - CVE-2022-38478 Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR 91.13

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-91.13.0-1.el8_2.src.rpm

aarch64:
thunderbird-91.13.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-91.13.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-91.13.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-91.13.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-91.13.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-91.13.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-91.13.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-91.13.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-91.13.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-38472
https://access.redhat.com/security/cve/CVE-2022-38473
https://access.redhat.com/security/cve/CVE-2022-38476
https://access.redhat.com/security/cve/CVE-2022-38477
https://access.redhat.com/security/cve/CVE-2022-38478
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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dI37
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-38477: Bug List

Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.2, Thunderbird < 102.2, and Firefox < 104.

CVE-2022-38478: Bug List

Members the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103, Firefox ESR 102.1, and Firefox ESR 91.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

Gentoo Linux Security Advisory 202208-37

Gentoo Linux Security Advisory 202208-37 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions less than 104:rapid are affected.

Ubuntu Security Notice USN-5581-1

Ubuntu Security Notice 5581-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5581-1

Ubuntu Security Notice 5581-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5581-1

Ubuntu Security Notice 5581-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Red Hat Security Advisory 2022-6178-01

Red Hat Security Advisory 2022-6178-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6165-01

Red Hat Security Advisory 2022-6165-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6165-01

Red Hat Security Advisory 2022-6165-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6165-01

Red Hat Security Advisory 2022-6165-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6165-01

Red Hat Security Advisory 2022-6165-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6175-01

Red Hat Security Advisory 2022-6175-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6175-01

Red Hat Security Advisory 2022-6175-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6175-01

Red Hat Security Advisory 2022-6175-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6169-01

Red Hat Security Advisory 2022-6169-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6169-01

Red Hat Security Advisory 2022-6169-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6169-01

Red Hat Security Advisory 2022-6169-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6179-01

Red Hat Security Advisory 2022-6179-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6166-01

Red Hat Security Advisory 2022-6166-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6177: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6177: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6174: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6174: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6174: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6174: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6174: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6176: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6176: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6176: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6176: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6176: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6167: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 an...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6166: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6166: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6166: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6166: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6166: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6165: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

Packet Storm: Latest News

Ubuntu Security Notice USN-6885-3