Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6164: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling
  • CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent’s permissions
  • CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW
  • CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2
  • CVE-2022-38478: Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR 91.13
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-08-24

Updated:

2022-08-24

RHSA-2022:6164 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.13.0.

Security Fix(es):

  • Mozilla: Address bar spoofing via XSLT error handling (CVE-2022-38472)
  • Mozilla: Cross-origin XSLT Documents would have inherited the parent’s permissions (CVE-2022-38473)
  • Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 (CVE-2022-38477)
  • Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR 91.13 (CVE-2022-38478)
  • Mozilla: Data race and potential use-after-free in PK11_ChangePW (CVE-2022-38476)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2120673 - CVE-2022-38472 Mozilla: Address bar spoofing via XSLT error handling
  • BZ - 2120674 - CVE-2022-38473 Mozilla: Cross-origin XSLT Documents would have inherited the parent’s permissions
  • BZ - 2120678 - CVE-2022-38476 Mozilla: Data race and potential use-after-free in PK11_ChangePW
  • BZ - 2120695 - CVE-2022-38477 Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2
  • BZ - 2120696 - CVE-2022-38478 Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR 91.13

CVEs

  • CVE-2022-38472
  • CVE-2022-38473
  • CVE-2022-38476
  • CVE-2022-38477
  • CVE-2022-38478

Red Hat Enterprise Linux for x86_64 8

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

x86_64

thunderbird-91.13.0-1.el8_6.x86_64.rpm

SHA-256: e668950ec356889f538b2e146c3074eed86868345fadf4da6978d14172574a76

thunderbird-debuginfo-91.13.0-1.el8_6.x86_64.rpm

SHA-256: 6e1ab64513fbddb21ad395307e4db6b08f80c30075be2bb6c814a5a03ba21960

thunderbird-debugsource-91.13.0-1.el8_6.x86_64.rpm

SHA-256: e34c93ef72dd7831196fa3c03915fbcb54379c2cc60fe7b7499355e8bf46c416

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

x86_64

thunderbird-91.13.0-1.el8_6.x86_64.rpm

SHA-256: e668950ec356889f538b2e146c3074eed86868345fadf4da6978d14172574a76

thunderbird-debuginfo-91.13.0-1.el8_6.x86_64.rpm

SHA-256: 6e1ab64513fbddb21ad395307e4db6b08f80c30075be2bb6c814a5a03ba21960

thunderbird-debugsource-91.13.0-1.el8_6.x86_64.rpm

SHA-256: e34c93ef72dd7831196fa3c03915fbcb54379c2cc60fe7b7499355e8bf46c416

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

x86_64

thunderbird-91.13.0-1.el8_6.x86_64.rpm

SHA-256: e668950ec356889f538b2e146c3074eed86868345fadf4da6978d14172574a76

thunderbird-debuginfo-91.13.0-1.el8_6.x86_64.rpm

SHA-256: 6e1ab64513fbddb21ad395307e4db6b08f80c30075be2bb6c814a5a03ba21960

thunderbird-debugsource-91.13.0-1.el8_6.x86_64.rpm

SHA-256: e34c93ef72dd7831196fa3c03915fbcb54379c2cc60fe7b7499355e8bf46c416

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

s390x

thunderbird-91.13.0-1.el8_6.s390x.rpm

SHA-256: ff82a1df5eb3c6301c2e5ab7f31997f17228b80510471f74e166a2bfd7e87ce3

thunderbird-debuginfo-91.13.0-1.el8_6.s390x.rpm

SHA-256: 65162f104880469c98fd37b147e7f9989e3122dcd8b0c452486f3a155dd88cb6

thunderbird-debugsource-91.13.0-1.el8_6.s390x.rpm

SHA-256: a5c81fc04cebd368294df376051de79fb8b07b0d32f57cd27155a7cab9f393c5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

s390x

thunderbird-91.13.0-1.el8_6.s390x.rpm

SHA-256: ff82a1df5eb3c6301c2e5ab7f31997f17228b80510471f74e166a2bfd7e87ce3

thunderbird-debuginfo-91.13.0-1.el8_6.s390x.rpm

SHA-256: 65162f104880469c98fd37b147e7f9989e3122dcd8b0c452486f3a155dd88cb6

thunderbird-debugsource-91.13.0-1.el8_6.s390x.rpm

SHA-256: a5c81fc04cebd368294df376051de79fb8b07b0d32f57cd27155a7cab9f393c5

Red Hat Enterprise Linux for Power, little endian 8

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

ppc64le

thunderbird-91.13.0-1.el8_6.ppc64le.rpm

SHA-256: b7623548e950ca9c0d047b9867fcb45a03fa007f9a55e0a19a2eac946543683b

thunderbird-debuginfo-91.13.0-1.el8_6.ppc64le.rpm

SHA-256: 185a5058c0388ecc10a4479cf4d41e268d2172bd5ccf50f9d941740bbf9216f7

thunderbird-debugsource-91.13.0-1.el8_6.ppc64le.rpm

SHA-256: 54c1c42ed9340d8efcfdae359641ba3661344eb0a776fb49fb711c6cb70f8d52

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

ppc64le

thunderbird-91.13.0-1.el8_6.ppc64le.rpm

SHA-256: b7623548e950ca9c0d047b9867fcb45a03fa007f9a55e0a19a2eac946543683b

thunderbird-debuginfo-91.13.0-1.el8_6.ppc64le.rpm

SHA-256: 185a5058c0388ecc10a4479cf4d41e268d2172bd5ccf50f9d941740bbf9216f7

thunderbird-debugsource-91.13.0-1.el8_6.ppc64le.rpm

SHA-256: 54c1c42ed9340d8efcfdae359641ba3661344eb0a776fb49fb711c6cb70f8d52

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

x86_64

thunderbird-91.13.0-1.el8_6.x86_64.rpm

SHA-256: e668950ec356889f538b2e146c3074eed86868345fadf4da6978d14172574a76

thunderbird-debuginfo-91.13.0-1.el8_6.x86_64.rpm

SHA-256: 6e1ab64513fbddb21ad395307e4db6b08f80c30075be2bb6c814a5a03ba21960

thunderbird-debugsource-91.13.0-1.el8_6.x86_64.rpm

SHA-256: e34c93ef72dd7831196fa3c03915fbcb54379c2cc60fe7b7499355e8bf46c416

Red Hat Enterprise Linux for ARM 64 8

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

aarch64

thunderbird-91.13.0-1.el8_6.aarch64.rpm

SHA-256: b0ec4e1cc72ddad49916953801e6af3524204b9f3a672ac170c5b1dc49c8ccbd

thunderbird-debuginfo-91.13.0-1.el8_6.aarch64.rpm

SHA-256: 4530677fe3d5fcc00d13b3e7bbb8249a5327a95e4e1111e21e0d45035cf8aa2a

thunderbird-debugsource-91.13.0-1.el8_6.aarch64.rpm

SHA-256: 250edd22c6180804fc4a9d9c70cca11716ff2abfb27193b3ccaf1cd51a5b0e46

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

aarch64

thunderbird-91.13.0-1.el8_6.aarch64.rpm

SHA-256: b0ec4e1cc72ddad49916953801e6af3524204b9f3a672ac170c5b1dc49c8ccbd

thunderbird-debuginfo-91.13.0-1.el8_6.aarch64.rpm

SHA-256: 4530677fe3d5fcc00d13b3e7bbb8249a5327a95e4e1111e21e0d45035cf8aa2a

thunderbird-debugsource-91.13.0-1.el8_6.aarch64.rpm

SHA-256: 250edd22c6180804fc4a9d9c70cca11716ff2abfb27193b3ccaf1cd51a5b0e46

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

ppc64le

thunderbird-91.13.0-1.el8_6.ppc64le.rpm

SHA-256: b7623548e950ca9c0d047b9867fcb45a03fa007f9a55e0a19a2eac946543683b

thunderbird-debuginfo-91.13.0-1.el8_6.ppc64le.rpm

SHA-256: 185a5058c0388ecc10a4479cf4d41e268d2172bd5ccf50f9d941740bbf9216f7

thunderbird-debugsource-91.13.0-1.el8_6.ppc64le.rpm

SHA-256: 54c1c42ed9340d8efcfdae359641ba3661344eb0a776fb49fb711c6cb70f8d52

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

thunderbird-91.13.0-1.el8_6.src.rpm

SHA-256: 56d3270dcc369ff2c87e67aad98b1ffb1dc0e3870ad648b462f10482c0ace1b8

x86_64

thunderbird-91.13.0-1.el8_6.x86_64.rpm

SHA-256: e668950ec356889f538b2e146c3074eed86868345fadf4da6978d14172574a76

thunderbird-debuginfo-91.13.0-1.el8_6.x86_64.rpm

SHA-256: 6e1ab64513fbddb21ad395307e4db6b08f80c30075be2bb6c814a5a03ba21960

thunderbird-debugsource-91.13.0-1.el8_6.x86_64.rpm

SHA-256: e34c93ef72dd7831196fa3c03915fbcb54379c2cc60fe7b7499355e8bf46c416

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-38475: Security Vulnerabilities fixed in Firefox 104

An attacker could have written a value to the first element in a zero-length JavaScript array. Although the array was zero-length, the value was not written to an invalid memory address. This vulnerability affects Firefox < 104.

Ubuntu Security Notice USN-5663-1

Ubuntu Security Notice 5663-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, obtain sensitive information, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Gentoo Linux Security Advisory 202208-38

Gentoo Linux Security Advisory 202208-38 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the world of which could result in arbitrary code execution. Versions less than 91.13.0 are affected.

Gentoo Linux Security Advisory 202208-37

Gentoo Linux Security Advisory 202208-37 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions less than 104:rapid are affected.

Ubuntu Security Notice USN-5581-1

Ubuntu Security Notice 5581-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Red Hat Security Advisory 2022-6178-01

Red Hat Security Advisory 2022-6178-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6165-01

Red Hat Security Advisory 2022-6165-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6175-01

Red Hat Security Advisory 2022-6175-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. Issues addressed include spoofing and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-6168-01

Red Hat Security Advisory 2022-6168-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. Issues addressed include spoofing and use-after-free vulnerabilities.

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6179: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6169: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...

RHSA-2022:6177: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6177: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6177: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6177: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6177: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6175: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6174: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478: Mo...

RHSA-2022:6178: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Fi...

RHSA-2022:6176: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR ...

RHSA-2022:6168: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6167: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 an...

RHSA-2022:6166: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ...

RHSA-2022:6165: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-38472: Mozilla: Address bar spoofing via XSLT error handling * CVE-2022-38473: Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions * CVE-2022-38476: Mozilla: Data race and potential use-after-free in PK11_ChangePW * CVE-2022-38477: Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 * CVE-2022-38478...