Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5765: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1
  • CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters
  • CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-08-01

Updated:

2022-08-01

RHSA-2022:5765 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.12.0 ESR.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 (CVE-2022-2505)
  • Mozilla: Directory indexes for bundled resources reflected URL parameters (CVE-2022-36318)
  • Mozilla: Mouse Position spoofing with CSS transforms (CVE-2022-36319)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2111907 - CVE-2022-36319 Mozilla: Mouse Position spoofing with CSS transforms
  • BZ - 2111908 - CVE-2022-36318 Mozilla: Directory indexes for bundled resources reflected URL parameters
  • BZ - 2111910 - CVE-2022-2505 Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

firefox-91.12.0-2.el8_2.src.rpm

SHA-256: c0691f605a1f44084391510b6cdb86db0eb1848d618000bb7df5b7b976504e6a

x86_64

firefox-91.12.0-2.el8_2.x86_64.rpm

SHA-256: 4035474442fa24dee276cb5872fac1da266271737ab58ccca1a7393500cc493b

firefox-debuginfo-91.12.0-2.el8_2.x86_64.rpm

SHA-256: aee02cbca2b4046c3802a6959ffb96413d4f3227f4d381d1e07103a013d22a62

firefox-debugsource-91.12.0-2.el8_2.x86_64.rpm

SHA-256: aa6c08fba35dfc5c43e7f696f5dd7701b490b3a00f6d645004e685f12b512a7a

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

firefox-91.12.0-2.el8_2.src.rpm

SHA-256: c0691f605a1f44084391510b6cdb86db0eb1848d618000bb7df5b7b976504e6a

x86_64

firefox-91.12.0-2.el8_2.x86_64.rpm

SHA-256: 4035474442fa24dee276cb5872fac1da266271737ab58ccca1a7393500cc493b

firefox-debuginfo-91.12.0-2.el8_2.x86_64.rpm

SHA-256: aee02cbca2b4046c3802a6959ffb96413d4f3227f4d381d1e07103a013d22a62

firefox-debugsource-91.12.0-2.el8_2.x86_64.rpm

SHA-256: aa6c08fba35dfc5c43e7f696f5dd7701b490b3a00f6d645004e685f12b512a7a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

firefox-91.12.0-2.el8_2.src.rpm

SHA-256: c0691f605a1f44084391510b6cdb86db0eb1848d618000bb7df5b7b976504e6a

s390x

firefox-91.12.0-2.el8_2.s390x.rpm

SHA-256: 3ccc044d5c2150f250d0c412c989995b6bd0a6a8734f39883e95e02dcf33e3c8

firefox-debuginfo-91.12.0-2.el8_2.s390x.rpm

SHA-256: 04301b95c5eb20475f38b9e6b5f930f6dae5d7dcd5085a37c60ef37e1819295a

firefox-debugsource-91.12.0-2.el8_2.s390x.rpm

SHA-256: 8378d24631114f9609243da51396e01dde0a9ea5e381bd1fcdd7d56bd10bab12

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

firefox-91.12.0-2.el8_2.src.rpm

SHA-256: c0691f605a1f44084391510b6cdb86db0eb1848d618000bb7df5b7b976504e6a

ppc64le

firefox-91.12.0-2.el8_2.ppc64le.rpm

SHA-256: 1873fcfab4ce1ea70596c3021ce15611cd4cca7f43417e545b2e5220c8e86dc8

firefox-debuginfo-91.12.0-2.el8_2.ppc64le.rpm

SHA-256: a36ed57c74de7cc2796f0b2244bb0acd954b03996fd69696b39369d2f7d3beb3

firefox-debugsource-91.12.0-2.el8_2.ppc64le.rpm

SHA-256: 3ab9180ad50be0878210c6658f4842354174f068b32468e1187c2fc51e26e184

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

firefox-91.12.0-2.el8_2.src.rpm

SHA-256: c0691f605a1f44084391510b6cdb86db0eb1848d618000bb7df5b7b976504e6a

x86_64

firefox-91.12.0-2.el8_2.x86_64.rpm

SHA-256: 4035474442fa24dee276cb5872fac1da266271737ab58ccca1a7393500cc493b

firefox-debuginfo-91.12.0-2.el8_2.x86_64.rpm

SHA-256: aee02cbca2b4046c3802a6959ffb96413d4f3227f4d381d1e07103a013d22a62

firefox-debugsource-91.12.0-2.el8_2.x86_64.rpm

SHA-256: aa6c08fba35dfc5c43e7f696f5dd7701b490b3a00f6d645004e685f12b512a7a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

firefox-91.12.0-2.el8_2.src.rpm

SHA-256: c0691f605a1f44084391510b6cdb86db0eb1848d618000bb7df5b7b976504e6a

aarch64

firefox-91.12.0-2.el8_2.aarch64.rpm

SHA-256: b4c2900ffbc23ef5b412e1996273ed1479ea90e58c54954805a392ebfc02a029

firefox-debuginfo-91.12.0-2.el8_2.aarch64.rpm

SHA-256: 4880fb9587182292e9ee340e36d4bb89de7c0664fd2b9121caa7a7d60cebf808

firefox-debugsource-91.12.0-2.el8_2.aarch64.rpm

SHA-256: 375fca5726a99eac938619e35c0821665a5aa924b99e9bfb7f3b02afaefa8d0b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

firefox-91.12.0-2.el8_2.src.rpm

SHA-256: c0691f605a1f44084391510b6cdb86db0eb1848d618000bb7df5b7b976504e6a

ppc64le

firefox-91.12.0-2.el8_2.ppc64le.rpm

SHA-256: 1873fcfab4ce1ea70596c3021ce15611cd4cca7f43417e545b2e5220c8e86dc8

firefox-debuginfo-91.12.0-2.el8_2.ppc64le.rpm

SHA-256: a36ed57c74de7cc2796f0b2244bb0acd954b03996fd69696b39369d2f7d3beb3

firefox-debugsource-91.12.0-2.el8_2.ppc64le.rpm

SHA-256: 3ab9180ad50be0878210c6658f4842354174f068b32468e1187c2fc51e26e184

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

firefox-91.12.0-2.el8_2.src.rpm

SHA-256: c0691f605a1f44084391510b6cdb86db0eb1848d618000bb7df5b7b976504e6a

x86_64

firefox-91.12.0-2.el8_2.x86_64.rpm

SHA-256: 4035474442fa24dee276cb5872fac1da266271737ab58ccca1a7393500cc493b

firefox-debuginfo-91.12.0-2.el8_2.x86_64.rpm

SHA-256: aee02cbca2b4046c3802a6959ffb96413d4f3227f4d381d1e07103a013d22a62

firefox-debugsource-91.12.0-2.el8_2.x86_64.rpm

SHA-256: aa6c08fba35dfc5c43e7f696f5dd7701b490b3a00f6d645004e685f12b512a7a

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-36318: Security Vulnerabilities fixed in Thunderbird 91.12

When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird < 91.12.

Ubuntu Security Notice USN-5663-1

Ubuntu Security Notice 5663-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, obtain sensitive information, spoof the contents of the addressbar, bypass security restrictions, or execute arbitrary code.

Gentoo Linux Security Advisory 202208-08

Gentoo Linux Security Advisory 202208-8 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0:esr are affected.

Red Hat Security Advisory 2022-5766-01

Red Hat Security Advisory 2022-5766-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5778-01

Red Hat Security Advisory 2022-5778-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5770-01

Red Hat Security Advisory 2022-5770-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5767-01

Red Hat Security Advisory 2022-5767-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Issues addressed include a spoofing vulnerability.

RHSA-2022:5776: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5773: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5777: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5774: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5778: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5772: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5769: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5771: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5766: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

Ubuntu Security Notice USN-5536-1

Ubuntu Security Notice 5536-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, bypass Subresource Integrity protections, obtain sensitive information, or execute arbitrary code.

Ubuntu Security Notice USN-5536-1

Ubuntu Security Notice 5536-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, bypass Subresource Integrity protections, obtain sensitive information, or execute arbitrary code.

Ubuntu Security Notice USN-5536-1

Ubuntu Security Notice 5536-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, bypass Subresource Integrity protections, obtain sensitive information, or execute arbitrary code.