Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5776: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1
  • CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters
  • CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#firefox

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-08-01

Updated:

2022-08-01

RHSA-2022:5776 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.12.0 ESR.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 (CVE-2022-2505)
  • Mozilla: Directory indexes for bundled resources reflected URL parameters (CVE-2022-36318)
  • Mozilla: Mouse Position spoofing with CSS transforms (CVE-2022-36319)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2111907 - CVE-2022-36319 Mozilla: Mouse Position spoofing with CSS transforms
  • BZ - 2111908 - CVE-2022-36318 Mozilla: Directory indexes for bundled resources reflected URL parameters
  • BZ - 2111910 - CVE-2022-2505 Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1

Red Hat Enterprise Linux Server 7

SRPM

firefox-91.12.0-2.el7_9.src.rpm

SHA-256: 71225e6dca6175e72da4966e07c148c55fbdd1940e1598bc33dbafa21904a345

x86_64

firefox-91.12.0-2.el7_9.i686.rpm

SHA-256: 1c77ac7584bb3e716bba37fa34ebcde56106f2134e1f6bcea2f0853b996d4678

firefox-91.12.0-2.el7_9.x86_64.rpm

SHA-256: 27ca9179259e925d34494fed3190a782adf27c4d1bd0be5975ceb4c157117d87

firefox-debuginfo-91.12.0-2.el7_9.x86_64.rpm

SHA-256: b9b19eedab8635f2fd313dc2f99b9e7659baad627d524b8cec554ef65495c8c2

Red Hat Enterprise Linux Workstation 7

SRPM

firefox-91.12.0-2.el7_9.src.rpm

SHA-256: 71225e6dca6175e72da4966e07c148c55fbdd1940e1598bc33dbafa21904a345

x86_64

firefox-91.12.0-2.el7_9.i686.rpm

SHA-256: 1c77ac7584bb3e716bba37fa34ebcde56106f2134e1f6bcea2f0853b996d4678

firefox-91.12.0-2.el7_9.x86_64.rpm

SHA-256: 27ca9179259e925d34494fed3190a782adf27c4d1bd0be5975ceb4c157117d87

firefox-debuginfo-91.12.0-2.el7_9.x86_64.rpm

SHA-256: b9b19eedab8635f2fd313dc2f99b9e7659baad627d524b8cec554ef65495c8c2

Red Hat Enterprise Linux Desktop 7

SRPM

firefox-91.12.0-2.el7_9.src.rpm

SHA-256: 71225e6dca6175e72da4966e07c148c55fbdd1940e1598bc33dbafa21904a345

x86_64

firefox-91.12.0-2.el7_9.i686.rpm

SHA-256: 1c77ac7584bb3e716bba37fa34ebcde56106f2134e1f6bcea2f0853b996d4678

firefox-91.12.0-2.el7_9.x86_64.rpm

SHA-256: 27ca9179259e925d34494fed3190a782adf27c4d1bd0be5975ceb4c157117d87

firefox-debuginfo-91.12.0-2.el7_9.x86_64.rpm

SHA-256: b9b19eedab8635f2fd313dc2f99b9e7659baad627d524b8cec554ef65495c8c2

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

firefox-91.12.0-2.el7_9.src.rpm

SHA-256: 71225e6dca6175e72da4966e07c148c55fbdd1940e1598bc33dbafa21904a345

s390x

firefox-91.12.0-2.el7_9.s390x.rpm

SHA-256: 4c52f213608a20081d934712800aabf2ddc7a27a0a6406290ad057a9175adc3e

firefox-debuginfo-91.12.0-2.el7_9.s390x.rpm

SHA-256: f7efb3a374eeb5df9d9838364d6a91a0f9a639a4dce41382a445df912dc58c58

Red Hat Enterprise Linux for Power, big endian 7

SRPM

firefox-91.12.0-2.el7_9.src.rpm

SHA-256: 71225e6dca6175e72da4966e07c148c55fbdd1940e1598bc33dbafa21904a345

ppc64

firefox-91.12.0-2.el7_9.ppc64.rpm

SHA-256: 6577cf7f6b1a4ac1f71679d5170da1527f54491b0a8a952d2eb5cf08eb8bf17e

firefox-debuginfo-91.12.0-2.el7_9.ppc64.rpm

SHA-256: 519650d8380f3ee58d8b3868672ee251f2572215d6bb4e3e964c80d4347d52b8

Red Hat Enterprise Linux for Power, little endian 7

SRPM

firefox-91.12.0-2.el7_9.src.rpm

SHA-256: 71225e6dca6175e72da4966e07c148c55fbdd1940e1598bc33dbafa21904a345

ppc64le

firefox-91.12.0-2.el7_9.ppc64le.rpm

SHA-256: c09d1a6f391b52030ecf006903b349867b8b03af0f2064ba4d11a04f2c810559

firefox-debuginfo-91.12.0-2.el7_9.ppc64le.rpm

SHA-256: d81b5ead3bbd40447d7e2aa61159e8305007cd04b671e87a5772f82808e09a2d

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-36314: Security Vulnerabilities fixed in Firefox ESR 102.1

When opening a Windows shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system.<br>This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1.

CVE-2022-36316: Security Vulnerabilities fixed in Firefox 103

When using the Performance API, an attacker was able to notice subtle differences between PerformanceEntries and thus learn whether the target URL had been subject to a redirect. This vulnerability affects Firefox < 103.

Gentoo Linux Security Advisory 202208-08

Gentoo Linux Security Advisory 202208-8 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0:esr are affected.

Red Hat Security Advisory 2022-5766-01

Red Hat Security Advisory 2022-5766-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5778-01

Red Hat Security Advisory 2022-5778-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5770-01

Red Hat Security Advisory 2022-5770-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5770-01

Red Hat Security Advisory 2022-5770-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5770-01

Red Hat Security Advisory 2022-5770-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5767-01

Red Hat Security Advisory 2022-5767-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5767-01

Red Hat Security Advisory 2022-5767-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Issues addressed include a spoofing vulnerability.

Red Hat Security Advisory 2022-5767-01

Red Hat Security Advisory 2022-5767-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. Issues addressed include a spoofing vulnerability.

RHSA-2022:5773: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5777: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5774: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5778: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5769: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5771: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5770: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5767: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5765: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5765: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5765: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5766: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5766: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

RHSA-2022:5766: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2505: Mozilla: Memory safety bugs fixed in Firefox 103 and 102.1 * CVE-2022-36318: Mozilla: Directory indexes for bundled resources reflected URL parameters * CVE-2022-36319: Mozilla: Mouse Position spoofing with CSS transforms

Ubuntu Security Notice USN-5536-1

Ubuntu Security Notice 5536-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, bypass Subresource Integrity protections, obtain sensitive information, or execute arbitrary code.

Ubuntu Security Notice USN-5536-1

Ubuntu Security Notice 5536-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, bypass Subresource Integrity protections, obtain sensitive information, or execute arbitrary code.

Ubuntu Security Notice USN-5536-1

Ubuntu Security Notice 5536-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the mouse pointer position, bypass Subresource Integrity protections, obtain sensitive information, or execute arbitrary code.