Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4887: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email
  • CVE-2022-31736: Mozilla: Cross-Origin resource’s length leaked
  • CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL
  • CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode
  • CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64
  • CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read
  • CVE-2022-31742: Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information
  • CVE-2022-31747: Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#git#java#kubernetes#aws#buffer_overflow#auth#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-06-02

Updated:

2022-06-03

RHSA-2022:4887 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.10.0.

Security Fix(es):

  • Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email (CVE-2022-1834)
  • Mozilla: Cross-Origin resource’s length leaked (CVE-2022-31736)
  • Mozilla: Heap buffer overflow in WebGL (CVE-2022-31737)
  • Mozilla: Browser window spoof using fullscreen mode (CVE-2022-31738)
  • Mozilla: Register allocation problem in WASM on arm64 (CVE-2022-31740)
  • Mozilla: Uninitialized variable leads to invalid memory read (CVE-2022-31741)
  • Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10 (CVE-2022-31747)
  • Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information (CVE-2022-31742)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2092018 - CVE-2022-31736 Mozilla: Cross-Origin resource’s length leaked
  • BZ - 2092019 - CVE-2022-31737 Mozilla: Heap buffer overflow in WebGL
  • BZ - 2092021 - CVE-2022-31738 Mozilla: Browser window spoof using fullscreen mode
  • BZ - 2092023 - CVE-2022-31740 Mozilla: Register allocation problem in WASM on arm64
  • BZ - 2092024 - CVE-2022-31741 Mozilla: Uninitialized variable leads to invalid memory read
  • BZ - 2092025 - CVE-2022-31742 Mozilla: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information
  • BZ - 2092026 - CVE-2022-31747 Mozilla: Memory safety bugs fixed in Firefox 101 and Firefox ESR 91.10
  • BZ - 2092416 - CVE-2022-1834 Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email

CVEs

  • CVE-2022-1834
  • CVE-2022-31736
  • CVE-2022-31737
  • CVE-2022-31738
  • CVE-2022-31740
  • CVE-2022-31741
  • CVE-2022-31742
  • CVE-2022-31747

Red Hat Enterprise Linux for x86_64 8

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

x86_64

thunderbird-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 9ea749fabb2f34ac81fa5cb7459efdbc83c02198372ac07de433e1c76e0eb78b

thunderbird-debuginfo-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 321a1e40f5f2ef1af127a881ac00dffdb40b066b0ab0cce811932b834758a78d

thunderbird-debugsource-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 1bbab78f48db4cab36300bed7e734ddd6118d068eb4fd67ea648624c76ed8822

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

x86_64

thunderbird-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 9ea749fabb2f34ac81fa5cb7459efdbc83c02198372ac07de433e1c76e0eb78b

thunderbird-debuginfo-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 321a1e40f5f2ef1af127a881ac00dffdb40b066b0ab0cce811932b834758a78d

thunderbird-debugsource-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 1bbab78f48db4cab36300bed7e734ddd6118d068eb4fd67ea648624c76ed8822

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

x86_64

thunderbird-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 9ea749fabb2f34ac81fa5cb7459efdbc83c02198372ac07de433e1c76e0eb78b

thunderbird-debuginfo-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 321a1e40f5f2ef1af127a881ac00dffdb40b066b0ab0cce811932b834758a78d

thunderbird-debugsource-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 1bbab78f48db4cab36300bed7e734ddd6118d068eb4fd67ea648624c76ed8822

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

s390x

thunderbird-91.10.0-1.el8_6.s390x.rpm

SHA-256: dc7f484c76f6052bae3e871cbbe0349437316a22a3dec88bdfe4cf2ae0d5cb6c

thunderbird-debuginfo-91.10.0-1.el8_6.s390x.rpm

SHA-256: 1855db5c6722dac1d5ea1b0c98cf970369559bba9f930b4b157e28a8514328d1

thunderbird-debugsource-91.10.0-1.el8_6.s390x.rpm

SHA-256: 3f534dc18bad8dea24c80e35f27c07f6575ab14febcde0526a95269eb3ef0b5f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

s390x

thunderbird-91.10.0-1.el8_6.s390x.rpm

SHA-256: dc7f484c76f6052bae3e871cbbe0349437316a22a3dec88bdfe4cf2ae0d5cb6c

thunderbird-debuginfo-91.10.0-1.el8_6.s390x.rpm

SHA-256: 1855db5c6722dac1d5ea1b0c98cf970369559bba9f930b4b157e28a8514328d1

thunderbird-debugsource-91.10.0-1.el8_6.s390x.rpm

SHA-256: 3f534dc18bad8dea24c80e35f27c07f6575ab14febcde0526a95269eb3ef0b5f

Red Hat Enterprise Linux for Power, little endian 8

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

ppc64le

thunderbird-91.10.0-1.el8_6.ppc64le.rpm

SHA-256: b451e967c9ef4185ab9acabeed59f9e90e2d58d81b41395341e9f9e2bb8cd642

thunderbird-debuginfo-91.10.0-1.el8_6.ppc64le.rpm

SHA-256: 4077aaad80a4c5b9f3361b8e9cf700aae99170a77d19814b56e60b80206fb0b3

thunderbird-debugsource-91.10.0-1.el8_6.ppc64le.rpm

SHA-256: da77fc0722f31fe9a5d92fa85844aad0021155d8f256f61832ff35cbaa19db2c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

ppc64le

thunderbird-91.10.0-1.el8_6.ppc64le.rpm

SHA-256: b451e967c9ef4185ab9acabeed59f9e90e2d58d81b41395341e9f9e2bb8cd642

thunderbird-debuginfo-91.10.0-1.el8_6.ppc64le.rpm

SHA-256: 4077aaad80a4c5b9f3361b8e9cf700aae99170a77d19814b56e60b80206fb0b3

thunderbird-debugsource-91.10.0-1.el8_6.ppc64le.rpm

SHA-256: da77fc0722f31fe9a5d92fa85844aad0021155d8f256f61832ff35cbaa19db2c

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

x86_64

thunderbird-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 9ea749fabb2f34ac81fa5cb7459efdbc83c02198372ac07de433e1c76e0eb78b

thunderbird-debuginfo-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 321a1e40f5f2ef1af127a881ac00dffdb40b066b0ab0cce811932b834758a78d

thunderbird-debugsource-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 1bbab78f48db4cab36300bed7e734ddd6118d068eb4fd67ea648624c76ed8822

Red Hat Enterprise Linux for ARM 64 8

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

aarch64

thunderbird-91.10.0-1.el8_6.aarch64.rpm

SHA-256: 38320a6d8bdb174169583fd97b8543d1d9b14ec2e92c5da0ad3c62c52822bc88

thunderbird-debuginfo-91.10.0-1.el8_6.aarch64.rpm

SHA-256: 26cdaa8fc52169c357bb5ee59ad3ca923646ef3836b79b9a1d97e87e306dea4f

thunderbird-debugsource-91.10.0-1.el8_6.aarch64.rpm

SHA-256: 95c70232a24c36ed02ee055dac41c1291971727d790660ecd91e4ce95dd36f3d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

aarch64

thunderbird-91.10.0-1.el8_6.aarch64.rpm

SHA-256: 38320a6d8bdb174169583fd97b8543d1d9b14ec2e92c5da0ad3c62c52822bc88

thunderbird-debuginfo-91.10.0-1.el8_6.aarch64.rpm

SHA-256: 26cdaa8fc52169c357bb5ee59ad3ca923646ef3836b79b9a1d97e87e306dea4f

thunderbird-debugsource-91.10.0-1.el8_6.aarch64.rpm

SHA-256: 95c70232a24c36ed02ee055dac41c1291971727d790660ecd91e4ce95dd36f3d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

ppc64le

thunderbird-91.10.0-1.el8_6.ppc64le.rpm

SHA-256: b451e967c9ef4185ab9acabeed59f9e90e2d58d81b41395341e9f9e2bb8cd642

thunderbird-debuginfo-91.10.0-1.el8_6.ppc64le.rpm

SHA-256: 4077aaad80a4c5b9f3361b8e9cf700aae99170a77d19814b56e60b80206fb0b3

thunderbird-debugsource-91.10.0-1.el8_6.ppc64le.rpm

SHA-256: da77fc0722f31fe9a5d92fa85844aad0021155d8f256f61832ff35cbaa19db2c

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

thunderbird-91.10.0-1.el8_6.src.rpm

SHA-256: 52e0822376030ccf5eafb727e318a2f39cbee3a0ecf852680ff6bcc95e969e3f

x86_64

thunderbird-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 9ea749fabb2f34ac81fa5cb7459efdbc83c02198372ac07de433e1c76e0eb78b

thunderbird-debuginfo-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 321a1e40f5f2ef1af127a881ac00dffdb40b066b0ab0cce811932b834758a78d

thunderbird-debugsource-91.10.0-1.el8_6.x86_64.rpm

SHA-256: 1bbab78f48db4cab36300bed7e734ddd6118d068eb4fd67ea648624c76ed8822

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

CVE-2022-1834: Security Vulnerabilities fixed in Thunderbird 91.10

When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10.

CVE-2022-31736: Security Vulnerabilities fixed in Firefox 101

A malicious website could have learned the size of a cross-origin resource that supported Range requests. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Gentoo Linux Security Advisory 202208-08

Gentoo Linux Security Advisory 202208-8 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0:esr are affected.

Ubuntu Security Notice USN-5494-1

Ubuntu Security Notice 5494-1 - It was discovered that SpiderMonkey JavaScript Library incorrectly generated certain assembly code. An remote attacker could possibly use this issue to cause a crash or expose sensitive information. It was discovered that SpiderMonkey JavaScript Library incorrectly generated certain assembly code. An remote attacker could possibly use this issue to cause a crash.

Red Hat Security Advisory 2022-4887-01

Red Hat Security Advisory 2022-4887-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.10.0. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4890-01

Red Hat Security Advisory 2022-4890-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.10.0. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4892-01

Red Hat Security Advisory 2022-4892-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.10.0. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4888-01

Red Hat Security Advisory 2022-4888-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.10.0. Issues addressed include a buffer overflow vulnerability.

RHSA-2022:4890: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozi...

RHSA-2022:4892: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation p...

RHSA-2022:4892: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation p...

RHSA-2022:4892: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation p...

RHSA-2022:4892: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation p...

RHSA-2022:4892: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation p...

RHSA-2022:4892: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation p...

RHSA-2022:4892: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation p...

RHSA-2022:4892: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation p...

RHSA-2022:4888: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-3...

RHSA-2022:4891: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation p...

RHSA-2022:4889: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozi...

RHSA-2022:4889: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozi...

RHSA-2022:4889: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozi...

RHSA-2022:4889: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozi...

RHSA-2022:4889: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozi...

RHSA-2022:4889: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozi...

RHSA-2022:4889: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozi...

RHSA-2022:4889: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1834: Mozilla: Braille space character caused incorrect sender email to be shown for a digitally signed email * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozi...

Red Hat Security Advisory 2022-4872-01

Red Hat Security Advisory 2022-4872-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4872-01

Red Hat Security Advisory 2022-4872-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4872-01

Red Hat Security Advisory 2022-4872-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4872-01

Red Hat Security Advisory 2022-4872-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4872-01

Red Hat Security Advisory 2022-4872-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4872-01

Red Hat Security Advisory 2022-4872-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4872-01

Red Hat Security Advisory 2022-4872-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4875-01

Red Hat Security Advisory 2022-4875-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4875-01

Red Hat Security Advisory 2022-4875-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4875-01

Red Hat Security Advisory 2022-4875-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4875-01

Red Hat Security Advisory 2022-4875-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4875-01

Red Hat Security Advisory 2022-4875-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4875-01

Red Hat Security Advisory 2022-4875-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4875-01

Red Hat Security Advisory 2022-4875-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4871-01

Red Hat Security Advisory 2022-4871-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4871-01

Red Hat Security Advisory 2022-4871-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4871-01

Red Hat Security Advisory 2022-4871-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4871-01

Red Hat Security Advisory 2022-4871-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4871-01

Red Hat Security Advisory 2022-4871-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4871-01

Red Hat Security Advisory 2022-4871-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4871-01

Red Hat Security Advisory 2022-4871-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4870-01

Red Hat Security Advisory 2022-4870-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4870-01

Red Hat Security Advisory 2022-4870-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4870-01

Red Hat Security Advisory 2022-4870-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4870-01

Red Hat Security Advisory 2022-4870-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4870-01

Red Hat Security Advisory 2022-4870-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4870-01

Red Hat Security Advisory 2022-4870-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4870-01

Red Hat Security Advisory 2022-4870-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4873-01

Red Hat Security Advisory 2022-4873-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4873-01

Red Hat Security Advisory 2022-4873-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4873-01

Red Hat Security Advisory 2022-4873-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4873-01

Red Hat Security Advisory 2022-4873-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4873-01

Red Hat Security Advisory 2022-4873-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4873-01

Red Hat Security Advisory 2022-4873-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2022-4873-01

Red Hat Security Advisory 2022-4873-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. Issues addressed include a buffer overflow vulnerability.

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4873: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4875: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory r...

RHSA-2022:4875: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory r...

RHSA-2022:4875: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory r...

RHSA-2022:4875: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory r...

RHSA-2022:4875: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory r...

RHSA-2022:4875: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory r...

RHSA-2022:4875: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory r...

RHSA-2022:4870: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4870: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4870: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4870: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4870: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4870: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...

RHSA-2022:4870: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31736: Mozilla: Cross-Origin resource's length leaked * CVE-2022-31737: Mozilla: Heap buffer overflow in WebGL * CVE-2022-31738: Mozilla: Browser window spoof using fullscreen mode * CVE-2022-31740: Mozilla: Register allocation problem in WASM on arm64 * CVE-2022-31741: Mozilla: Uninitialized variable leads to invalid memory read * CVE-2022-31742: Mozi...