Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5481: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution
  • CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection
  • CVE-2022-34468: Mozilla: CSP sandbox header without allow-scripts can be bypassed via retargeted javascript: URI
  • CVE-2022-34470: Mozilla: Use-after-free in nsSHistory
  • CVE-2022-34472: Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
  • CVE-2022-34479: Mozilla: A popup window could be resized in a way to overlay the address bar with web content
  • CVE-2022-34481: Mozilla: Potential integer overflow in ReplaceElementsAt
  • CVE-2022-34484: Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ssh#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-07-01

Updated:

2022-07-01

RHSA-2022:5481 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.11 ESR.

Security Fix(es):

  • Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
  • Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
  • Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
  • Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
  • Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
  • Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
  • Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
  • Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content
  • BZ - 2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory
  • BZ - 2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI
  • BZ - 2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt
  • BZ - 2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection
  • BZ - 2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
  • BZ - 2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution
  • BZ - 2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11

CVEs

  • CVE-2022-2200
  • CVE-2022-31744
  • CVE-2022-34468
  • CVE-2022-34470
  • CVE-2022-34472
  • CVE-2022-34479
  • CVE-2022-34481
  • CVE-2022-34484

Red Hat Enterprise Linux for x86_64 9

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

x86_64

firefox-91.11.0-2.el9_0.x86_64.rpm

SHA-256: 188d571ae52ec191cd34fe461f4a1d9e66faa559643b45dacc2faf6329102be1

firefox-debuginfo-91.11.0-2.el9_0.x86_64.rpm

SHA-256: ccadc9997c85395d98b3d7b3d052ad39ef0035bfbc4136c99f40ab0b76292503

firefox-debugsource-91.11.0-2.el9_0.x86_64.rpm

SHA-256: f9729d80d01f46699f37a631e56ec1097f53506aa245a40233e1a8e5ef8f7585

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

x86_64

firefox-91.11.0-2.el9_0.x86_64.rpm

SHA-256: 188d571ae52ec191cd34fe461f4a1d9e66faa559643b45dacc2faf6329102be1

firefox-debuginfo-91.11.0-2.el9_0.x86_64.rpm

SHA-256: ccadc9997c85395d98b3d7b3d052ad39ef0035bfbc4136c99f40ab0b76292503

firefox-debugsource-91.11.0-2.el9_0.x86_64.rpm

SHA-256: f9729d80d01f46699f37a631e56ec1097f53506aa245a40233e1a8e5ef8f7585

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

s390x

firefox-91.11.0-2.el9_0.s390x.rpm

SHA-256: bcfc73b8381ed167119f9f4b5e83ec9c668c34fee4466bf173784b4d7ba6315d

firefox-debuginfo-91.11.0-2.el9_0.s390x.rpm

SHA-256: 4043b2fb3c9a65122a9b98c0a6cc4c06e8203bfa9b9589f13e3c48bf4d37645d

firefox-debugsource-91.11.0-2.el9_0.s390x.rpm

SHA-256: 9377b233fd5d52335a7066657f3ad644243f536b45ecf8b76fe491d8066d6f55

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

s390x

firefox-91.11.0-2.el9_0.s390x.rpm

SHA-256: bcfc73b8381ed167119f9f4b5e83ec9c668c34fee4466bf173784b4d7ba6315d

firefox-debuginfo-91.11.0-2.el9_0.s390x.rpm

SHA-256: 4043b2fb3c9a65122a9b98c0a6cc4c06e8203bfa9b9589f13e3c48bf4d37645d

firefox-debugsource-91.11.0-2.el9_0.s390x.rpm

SHA-256: 9377b233fd5d52335a7066657f3ad644243f536b45ecf8b76fe491d8066d6f55

Red Hat Enterprise Linux for Power, little endian 9

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

ppc64le

firefox-91.11.0-2.el9_0.ppc64le.rpm

SHA-256: f314b1e7199d1171cc5a0f5c871424b6a20975da0590ff341ad7a41c5162e5c5

firefox-debuginfo-91.11.0-2.el9_0.ppc64le.rpm

SHA-256: 5bea57339cd3e166be027ad5f874f81473f05219c522a65be9e69b00d940140f

firefox-debugsource-91.11.0-2.el9_0.ppc64le.rpm

SHA-256: 6458b6b8364f8fac3a99ecfb1968f95d480153922b4554b0d5e05653f70cdc17

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

ppc64le

firefox-91.11.0-2.el9_0.ppc64le.rpm

SHA-256: f314b1e7199d1171cc5a0f5c871424b6a20975da0590ff341ad7a41c5162e5c5

firefox-debuginfo-91.11.0-2.el9_0.ppc64le.rpm

SHA-256: 5bea57339cd3e166be027ad5f874f81473f05219c522a65be9e69b00d940140f

firefox-debugsource-91.11.0-2.el9_0.ppc64le.rpm

SHA-256: 6458b6b8364f8fac3a99ecfb1968f95d480153922b4554b0d5e05653f70cdc17

Red Hat Enterprise Linux for ARM 64 9

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

aarch64

firefox-91.11.0-2.el9_0.aarch64.rpm

SHA-256: 586f4c1616d6771f4d021fa92a15a593f51fc8fab6af4500bb135b6ba0dd860e

firefox-debuginfo-91.11.0-2.el9_0.aarch64.rpm

SHA-256: 942d6e9a28f8a5a7266932c71a4f43656133449f54282a7aac89df21a5fc88f7

firefox-debugsource-91.11.0-2.el9_0.aarch64.rpm

SHA-256: 6e3be49a44bb9c750d4d3b6d46bc0d79b567cb90ddd36a00d63ce0ef5c883344

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

aarch64

firefox-91.11.0-2.el9_0.aarch64.rpm

SHA-256: 586f4c1616d6771f4d021fa92a15a593f51fc8fab6af4500bb135b6ba0dd860e

firefox-debuginfo-91.11.0-2.el9_0.aarch64.rpm

SHA-256: 942d6e9a28f8a5a7266932c71a4f43656133449f54282a7aac89df21a5fc88f7

firefox-debugsource-91.11.0-2.el9_0.aarch64.rpm

SHA-256: 6e3be49a44bb9c750d4d3b6d46bc0d79b567cb90ddd36a00d63ce0ef5c883344

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

ppc64le

firefox-91.11.0-2.el9_0.ppc64le.rpm

SHA-256: f314b1e7199d1171cc5a0f5c871424b6a20975da0590ff341ad7a41c5162e5c5

firefox-debuginfo-91.11.0-2.el9_0.ppc64le.rpm

SHA-256: 5bea57339cd3e166be027ad5f874f81473f05219c522a65be9e69b00d940140f

firefox-debugsource-91.11.0-2.el9_0.ppc64le.rpm

SHA-256: 6458b6b8364f8fac3a99ecfb1968f95d480153922b4554b0d5e05653f70cdc17

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

x86_64

firefox-91.11.0-2.el9_0.x86_64.rpm

SHA-256: 188d571ae52ec191cd34fe461f4a1d9e66faa559643b45dacc2faf6329102be1

firefox-debuginfo-91.11.0-2.el9_0.x86_64.rpm

SHA-256: ccadc9997c85395d98b3d7b3d052ad39ef0035bfbc4136c99f40ab0b76292503

firefox-debugsource-91.11.0-2.el9_0.x86_64.rpm

SHA-256: f9729d80d01f46699f37a631e56ec1097f53506aa245a40233e1a8e5ef8f7585

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

aarch64

firefox-91.11.0-2.el9_0.aarch64.rpm

SHA-256: 586f4c1616d6771f4d021fa92a15a593f51fc8fab6af4500bb135b6ba0dd860e

firefox-debuginfo-91.11.0-2.el9_0.aarch64.rpm

SHA-256: 942d6e9a28f8a5a7266932c71a4f43656133449f54282a7aac89df21a5fc88f7

firefox-debugsource-91.11.0-2.el9_0.aarch64.rpm

SHA-256: 6e3be49a44bb9c750d4d3b6d46bc0d79b567cb90ddd36a00d63ce0ef5c883344

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

firefox-91.11.0-2.el9_0.src.rpm

SHA-256: 6c282a862b0845aafefc0e7aafd90d112c73a02e8d1c2dcdff25fee5ef3daee0

s390x

firefox-91.11.0-2.el9_0.s390x.rpm

SHA-256: bcfc73b8381ed167119f9f4b5e83ec9c668c34fee4466bf173784b4d7ba6315d

firefox-debuginfo-91.11.0-2.el9_0.s390x.rpm

SHA-256: 4043b2fb3c9a65122a9b98c0a6cc4c06e8203bfa9b9589f13e3c48bf4d37645d

firefox-debugsource-91.11.0-2.el9_0.s390x.rpm

SHA-256: 9377b233fd5d52335a7066657f3ad644243f536b45ecf8b76fe491d8066d6f55

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-34468: Security Vulnerabilities fixed in Firefox 102

An iframe that was not permitted to run scripts could do so if the user clicked on a <code>javascript:</code> link. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Gentoo Linux Security Advisory 202208-08

Gentoo Linux Security Advisory 202208-8 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0:esr are affected.

Red Hat Security Advisory 2022-5481-01

Red Hat Security Advisory 2022-5481-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5481-01

Red Hat Security Advisory 2022-5481-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5481-01

Red Hat Security Advisory 2022-5481-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5481-01

Red Hat Security Advisory 2022-5481-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5481-01

Red Hat Security Advisory 2022-5481-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5481-01

Red Hat Security Advisory 2022-5481-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5481-01

Red Hat Security Advisory 2022-5481-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5481-01

Red Hat Security Advisory 2022-5481-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5475-01

Red Hat Security Advisory 2022-5475-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5475-01

Red Hat Security Advisory 2022-5475-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5475-01

Red Hat Security Advisory 2022-5475-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5475-01

Red Hat Security Advisory 2022-5475-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5475-01

Red Hat Security Advisory 2022-5475-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5475-01

Red Hat Security Advisory 2022-5475-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5475-01

Red Hat Security Advisory 2022-5475-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5475-01

Red Hat Security Advisory 2022-5475-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5474-01

Red Hat Security Advisory 2022-5474-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5474-01

Red Hat Security Advisory 2022-5474-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5474-01

Red Hat Security Advisory 2022-5474-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5474-01

Red Hat Security Advisory 2022-5474-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5474-01

Red Hat Security Advisory 2022-5474-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5474-01

Red Hat Security Advisory 2022-5474-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5474-01

Red Hat Security Advisory 2022-5474-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5474-01

Red Hat Security Advisory 2022-5474-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5479: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5480: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5474: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2...

RHSA-2022:5475: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be ...

RHSA-2022:5469: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5470: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5473: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be ...

RHSA-2022:5472: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2...

RHSA-2022:5478: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-script...

Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox

Mozilla has released Firefox updates to the Release Channel that fix several security vulnerabilities and introduce a new privacy feature called Query Parameter Stripping. The post Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox appeared first on Malwarebytes Labs.

Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox

Mozilla has released Firefox updates to the Release Channel that fix several security vulnerabilities and introduce a new privacy feature called Query Parameter Stripping. The post Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox appeared first on Malwarebytes Labs.

Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox

Mozilla has released Firefox updates to the Release Channel that fix several security vulnerabilities and introduce a new privacy feature called Query Parameter Stripping. The post Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox appeared first on Malwarebytes Labs.

Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox

Mozilla has released Firefox updates to the Release Channel that fix several security vulnerabilities and introduce a new privacy feature called Query Parameter Stripping. The post Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox appeared first on Malwarebytes Labs.

Ubuntu Security Notice USN-5475-1

Ubuntu Security Notice 5475-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, spoof the browser UI, conduct cross-site scripting attacks, bypass content security policy restrictions, or execute arbitrary code.