Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4776: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution
  • CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-27

Updated:

2022-05-27

RHSA-2022:4776 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.9.1 ESR.

Security Fix(es):

  • Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution (CVE-2022-1529)
  • Mozilla: Prototype pollution in Top-Level Await implementation (CVE-2022-1802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2089217 - CVE-2022-1802 Mozilla: Prototype pollution in Top-Level Await implementation
  • BZ - 2089218 - CVE-2022-1529 Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution

Red Hat Enterprise Linux for x86_64 8

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

x86_64

firefox-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 9b5b6260893878087cba6ee990c59de05a8a8e24c5f2a3b1227cbe8666f559d9

firefox-debuginfo-91.9.1-1.el8_6.x86_64.rpm

SHA-256: aa3def54b58a3be42987781cc368edd31692e67f0b04d0d69d1db7e3276a09e2

firefox-debugsource-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 3b15702833b0fba3100f40120fdd0b2591e0e8f41713471b3d46730134674d11

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

x86_64

firefox-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 9b5b6260893878087cba6ee990c59de05a8a8e24c5f2a3b1227cbe8666f559d9

firefox-debuginfo-91.9.1-1.el8_6.x86_64.rpm

SHA-256: aa3def54b58a3be42987781cc368edd31692e67f0b04d0d69d1db7e3276a09e2

firefox-debugsource-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 3b15702833b0fba3100f40120fdd0b2591e0e8f41713471b3d46730134674d11

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

x86_64

firefox-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 9b5b6260893878087cba6ee990c59de05a8a8e24c5f2a3b1227cbe8666f559d9

firefox-debuginfo-91.9.1-1.el8_6.x86_64.rpm

SHA-256: aa3def54b58a3be42987781cc368edd31692e67f0b04d0d69d1db7e3276a09e2

firefox-debugsource-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 3b15702833b0fba3100f40120fdd0b2591e0e8f41713471b3d46730134674d11

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

s390x

firefox-91.9.1-1.el8_6.s390x.rpm

SHA-256: 604a1f07fdb60e3ab7543970c880df89a7fffea699ef9f9635367ba6502a3a50

firefox-debuginfo-91.9.1-1.el8_6.s390x.rpm

SHA-256: 3e23287702052a4788c2aa1b1a67871666b2c5ebe6c51b1fc7d7087bc5b58181

firefox-debugsource-91.9.1-1.el8_6.s390x.rpm

SHA-256: d8a9c2242a154b4d259de5a4b82876f1e6367c5efbdc6b0c70898ff6686666c2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

s390x

firefox-91.9.1-1.el8_6.s390x.rpm

SHA-256: 604a1f07fdb60e3ab7543970c880df89a7fffea699ef9f9635367ba6502a3a50

firefox-debuginfo-91.9.1-1.el8_6.s390x.rpm

SHA-256: 3e23287702052a4788c2aa1b1a67871666b2c5ebe6c51b1fc7d7087bc5b58181

firefox-debugsource-91.9.1-1.el8_6.s390x.rpm

SHA-256: d8a9c2242a154b4d259de5a4b82876f1e6367c5efbdc6b0c70898ff6686666c2

Red Hat Enterprise Linux for Power, little endian 8

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

ppc64le

firefox-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 76ac3988229b13ff4261f042196760efce25c3f0dfc69285f5ca7d6e308f0d65

firefox-debuginfo-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 325842990dce5963d91f32eae12baed7851cbf9906a4f9c55c0deda353182d47

firefox-debugsource-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 70b14088b5d0bf896073b714e7c3a84eacbba5cbaaa4651d75d319408acf5b51

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

ppc64le

firefox-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 76ac3988229b13ff4261f042196760efce25c3f0dfc69285f5ca7d6e308f0d65

firefox-debuginfo-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 325842990dce5963d91f32eae12baed7851cbf9906a4f9c55c0deda353182d47

firefox-debugsource-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 70b14088b5d0bf896073b714e7c3a84eacbba5cbaaa4651d75d319408acf5b51

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

x86_64

firefox-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 9b5b6260893878087cba6ee990c59de05a8a8e24c5f2a3b1227cbe8666f559d9

firefox-debuginfo-91.9.1-1.el8_6.x86_64.rpm

SHA-256: aa3def54b58a3be42987781cc368edd31692e67f0b04d0d69d1db7e3276a09e2

firefox-debugsource-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 3b15702833b0fba3100f40120fdd0b2591e0e8f41713471b3d46730134674d11

Red Hat Enterprise Linux for ARM 64 8

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

aarch64

firefox-91.9.1-1.el8_6.aarch64.rpm

SHA-256: b0898dfc85e9229b9a7acd2513d405f06d3e1799907f563e5cb0a17533ccab4b

firefox-debuginfo-91.9.1-1.el8_6.aarch64.rpm

SHA-256: 885d84dc44c8b04334c1dcd1cd7b82c96bc6615c9a1a4df826ff2ef2af04f134

firefox-debugsource-91.9.1-1.el8_6.aarch64.rpm

SHA-256: 9d9006178562a8b94c2a35d77e5293b1370aef3c40473a93c781415d6c87701b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

aarch64

firefox-91.9.1-1.el8_6.aarch64.rpm

SHA-256: b0898dfc85e9229b9a7acd2513d405f06d3e1799907f563e5cb0a17533ccab4b

firefox-debuginfo-91.9.1-1.el8_6.aarch64.rpm

SHA-256: 885d84dc44c8b04334c1dcd1cd7b82c96bc6615c9a1a4df826ff2ef2af04f134

firefox-debugsource-91.9.1-1.el8_6.aarch64.rpm

SHA-256: 9d9006178562a8b94c2a35d77e5293b1370aef3c40473a93c781415d6c87701b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

ppc64le

firefox-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 76ac3988229b13ff4261f042196760efce25c3f0dfc69285f5ca7d6e308f0d65

firefox-debuginfo-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 325842990dce5963d91f32eae12baed7851cbf9906a4f9c55c0deda353182d47

firefox-debugsource-91.9.1-1.el8_6.ppc64le.rpm

SHA-256: 70b14088b5d0bf896073b714e7c3a84eacbba5cbaaa4651d75d319408acf5b51

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

firefox-91.9.1-1.el8_6.src.rpm

SHA-256: a7d03b74ad1bc025116f23dec585abd1506136511bc5860f7eb3e1f99ee8b8aa

x86_64

firefox-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 9b5b6260893878087cba6ee990c59de05a8a8e24c5f2a3b1227cbe8666f559d9

firefox-debuginfo-91.9.1-1.el8_6.x86_64.rpm

SHA-256: aa3def54b58a3be42987781cc368edd31692e67f0b04d0d69d1db7e3276a09e2

firefox-debugsource-91.9.1-1.el8_6.x86_64.rpm

SHA-256: 3b15702833b0fba3100f40120fdd0b2591e0e8f41713471b3d46730134674d11

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-1529: Invalid Bug ID

An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Why Browser Vulnerabilities Are a Serious Threat — and How to Minimize Your Risk

As a result of browser market consolidation, adversaries can focus on uncovering vulnerabilities in just two main browser engines.

Red Hat Security Advisory 2022-4772-01

Red Hat Security Advisory 2022-4772-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4765-01

Red Hat Security Advisory 2022-4765-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4766-01

Red Hat Security Advisory 2022-4766-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

RHSA-2022:4769: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4768: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4772: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Red Hat Security Advisory 2022-4774-01

Red Hat Security Advisory 2022-4774-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4774-01

Red Hat Security Advisory 2022-4774-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4773-01

Red Hat Security Advisory 2022-4773-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4773-01

Red Hat Security Advisory 2022-4773-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Firefox, Thunderbird, receive patches for critical security issues

Critical updates have been released for both Firefox and Thunderbird. Apply now if you haven't already—we explain how. The post Firefox, Thunderbird, receive patches for critical security issues appeared first on Malwarebytes Labs.

Firefox, Thunderbird, receive patches for critical security issues

Critical updates have been released for both Firefox and Thunderbird. Apply now if you haven't already—we explain how. The post Firefox, Thunderbird, receive patches for critical security issues appeared first on Malwarebytes Labs.

RHSA-2022:4774: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4774: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4773: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4773: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Red Hat Security Advisory 2022-4729-01

Red Hat Security Advisory 2022-4729-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4729-01

Red Hat Security Advisory 2022-4729-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

RHSA-2022:4729: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4729: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - It was discovered that the methods of an Array object could be corrupted as a result of prototype pollution by sending a message to the parent process. If a user were tricked into opening a specially crafted website, an attacker could exploit this to execute JavaScript in a privileged context.

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - It was discovered that the methods of an Array object could be corrupted as a result of prototype pollution by sending a message to the parent process. If a user were tricked into opening a specially crafted website, an attacker could exploit this to execute JavaScript in a privileged context.

RHSA-2022:4730: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4730: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation