Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4590: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-29909: Mozilla: Bypassing permission prompt in nested browsing contexts
  • CVE-2022-29911: Mozilla: iframe Sandbox bypass
  • CVE-2022-29912: Mozilla: Reader mode bypassed SameSite cookies
  • CVE-2022-29914: Mozilla: Fullscreen notification bypass using popups
  • CVE-2022-29916: Mozilla: Leaking browser history with CSS variables
  • CVE-2022-29917: Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-18

Updated:

2022-05-18

RHSA-2022:4590 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.9.0 ESR.

Security Fix(es):

  • Mozilla: Bypassing permission prompt in nested browsing contexts (CVE-2022-29909)
  • Mozilla: iframe Sandbox bypass (CVE-2022-29911)
  • Mozilla: Fullscreen notification bypass using popups (CVE-2022-29914)
  • Mozilla: Leaking browser history with CSS variables (CVE-2022-29916)
  • Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9 (CVE-2022-29917)
  • Mozilla: Reader mode bypassed SameSite cookies (CVE-2022-29912)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2081468 - CVE-2022-29914 Mozilla: Fullscreen notification bypass using popups
  • BZ - 2081469 - CVE-2022-29909 Mozilla: Bypassing permission prompt in nested browsing contexts
  • BZ - 2081470 - CVE-2022-29916 Mozilla: Leaking browser history with CSS variables
  • BZ - 2081471 - CVE-2022-29911 Mozilla: iframe Sandbox bypass
  • BZ - 2081472 - CVE-2022-29912 Mozilla: Reader mode bypassed SameSite cookies
  • BZ - 2081473 - CVE-2022-29917 Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9

CVEs

  • CVE-2022-29909
  • CVE-2022-29911
  • CVE-2022-29912
  • CVE-2022-29914
  • CVE-2022-29916
  • CVE-2022-29917

Red Hat Enterprise Linux for x86_64 9

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

x86_64

firefox-91.9.0-1.el9_0.x86_64.rpm

SHA-256: 07e6e7833c1e0d0fb8f8048504134f790a09d154c36951cee2dfc83e6ab3ae8a

firefox-debuginfo-91.9.0-1.el9_0.x86_64.rpm

SHA-256: 0aaad7f2d9749f2059635522b56e802d308f43866638fe72f3b692a1dbeef04b

firefox-debugsource-91.9.0-1.el9_0.x86_64.rpm

SHA-256: 1c0daa76b3b62fddbfd8a74e41da09f579cc081772860d140906d7c8f784cf78

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

x86_64

firefox-91.9.0-1.el9_0.x86_64.rpm

SHA-256: 07e6e7833c1e0d0fb8f8048504134f790a09d154c36951cee2dfc83e6ab3ae8a

firefox-debuginfo-91.9.0-1.el9_0.x86_64.rpm

SHA-256: 0aaad7f2d9749f2059635522b56e802d308f43866638fe72f3b692a1dbeef04b

firefox-debugsource-91.9.0-1.el9_0.x86_64.rpm

SHA-256: 1c0daa76b3b62fddbfd8a74e41da09f579cc081772860d140906d7c8f784cf78

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

s390x

firefox-91.9.0-1.el9_0.s390x.rpm

SHA-256: b7cfd04407fa561e03c93ccac7c22286dbf214f08b911e164e3d45dd95cec067

firefox-debuginfo-91.9.0-1.el9_0.s390x.rpm

SHA-256: ceb0f3f01347c2562c7c0a24055e26e16c3d2c68531a1c4696f4022308f33b55

firefox-debugsource-91.9.0-1.el9_0.s390x.rpm

SHA-256: cbbdc9fe846cdbf5fad3085ec4aeb49a6709934fbff3ad246734c4272e721375

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

s390x

firefox-91.9.0-1.el9_0.s390x.rpm

SHA-256: b7cfd04407fa561e03c93ccac7c22286dbf214f08b911e164e3d45dd95cec067

firefox-debuginfo-91.9.0-1.el9_0.s390x.rpm

SHA-256: ceb0f3f01347c2562c7c0a24055e26e16c3d2c68531a1c4696f4022308f33b55

firefox-debugsource-91.9.0-1.el9_0.s390x.rpm

SHA-256: cbbdc9fe846cdbf5fad3085ec4aeb49a6709934fbff3ad246734c4272e721375

Red Hat Enterprise Linux for Power, little endian 9

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

ppc64le

firefox-91.9.0-1.el9_0.ppc64le.rpm

SHA-256: 6992337df979bb9a956b930c3b12fab679d52cedb24aeaf1320a87c106961529

firefox-debuginfo-91.9.0-1.el9_0.ppc64le.rpm

SHA-256: 00a0188ffa4a6534c71eead4fcf56fe7f2723b1cc268133dd57eecbcc5489476

firefox-debugsource-91.9.0-1.el9_0.ppc64le.rpm

SHA-256: c67ca08f2a009913f429555faff9e6904444fff4a5bac91aa0fd8fd2479e4b55

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

ppc64le

firefox-91.9.0-1.el9_0.ppc64le.rpm

SHA-256: 6992337df979bb9a956b930c3b12fab679d52cedb24aeaf1320a87c106961529

firefox-debuginfo-91.9.0-1.el9_0.ppc64le.rpm

SHA-256: 00a0188ffa4a6534c71eead4fcf56fe7f2723b1cc268133dd57eecbcc5489476

firefox-debugsource-91.9.0-1.el9_0.ppc64le.rpm

SHA-256: c67ca08f2a009913f429555faff9e6904444fff4a5bac91aa0fd8fd2479e4b55

Red Hat Enterprise Linux for ARM 64 9

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

aarch64

firefox-91.9.0-1.el9_0.aarch64.rpm

SHA-256: 18a30b8a30c872d7e557562eb1cb86c5183c6ef98ea4ca3309caf176e577604c

firefox-debuginfo-91.9.0-1.el9_0.aarch64.rpm

SHA-256: f09618f40c052cd4495c7adc134d448967e45ab9d2506a5fa22641a0245490f1

firefox-debugsource-91.9.0-1.el9_0.aarch64.rpm

SHA-256: 50eb985283cd2f0950fe220bd8e91f7726a0f869c96a6d94925e2f412d3942a6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

aarch64

firefox-91.9.0-1.el9_0.aarch64.rpm

SHA-256: 18a30b8a30c872d7e557562eb1cb86c5183c6ef98ea4ca3309caf176e577604c

firefox-debuginfo-91.9.0-1.el9_0.aarch64.rpm

SHA-256: f09618f40c052cd4495c7adc134d448967e45ab9d2506a5fa22641a0245490f1

firefox-debugsource-91.9.0-1.el9_0.aarch64.rpm

SHA-256: 50eb985283cd2f0950fe220bd8e91f7726a0f869c96a6d94925e2f412d3942a6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

ppc64le

firefox-91.9.0-1.el9_0.ppc64le.rpm

SHA-256: 6992337df979bb9a956b930c3b12fab679d52cedb24aeaf1320a87c106961529

firefox-debuginfo-91.9.0-1.el9_0.ppc64le.rpm

SHA-256: 00a0188ffa4a6534c71eead4fcf56fe7f2723b1cc268133dd57eecbcc5489476

firefox-debugsource-91.9.0-1.el9_0.ppc64le.rpm

SHA-256: c67ca08f2a009913f429555faff9e6904444fff4a5bac91aa0fd8fd2479e4b55

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

x86_64

firefox-91.9.0-1.el9_0.x86_64.rpm

SHA-256: 07e6e7833c1e0d0fb8f8048504134f790a09d154c36951cee2dfc83e6ab3ae8a

firefox-debuginfo-91.9.0-1.el9_0.x86_64.rpm

SHA-256: 0aaad7f2d9749f2059635522b56e802d308f43866638fe72f3b692a1dbeef04b

firefox-debugsource-91.9.0-1.el9_0.x86_64.rpm

SHA-256: 1c0daa76b3b62fddbfd8a74e41da09f579cc081772860d140906d7c8f784cf78

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

aarch64

firefox-91.9.0-1.el9_0.aarch64.rpm

SHA-256: 18a30b8a30c872d7e557562eb1cb86c5183c6ef98ea4ca3309caf176e577604c

firefox-debuginfo-91.9.0-1.el9_0.aarch64.rpm

SHA-256: f09618f40c052cd4495c7adc134d448967e45ab9d2506a5fa22641a0245490f1

firefox-debugsource-91.9.0-1.el9_0.aarch64.rpm

SHA-256: 50eb985283cd2f0950fe220bd8e91f7726a0f869c96a6d94925e2f412d3942a6

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

firefox-91.9.0-1.el9_0.src.rpm

SHA-256: 895b38708a3c13428aed3275c03baebc3e2fdabfc3b2e1efd2247881e679d67c

s390x

firefox-91.9.0-1.el9_0.s390x.rpm

SHA-256: b7cfd04407fa561e03c93ccac7c22286dbf214f08b911e164e3d45dd95cec067

firefox-debuginfo-91.9.0-1.el9_0.s390x.rpm

SHA-256: ceb0f3f01347c2562c7c0a24055e26e16c3d2c68531a1c4696f4022308f33b55

firefox-debugsource-91.9.0-1.el9_0.s390x.rpm

SHA-256: cbbdc9fe846cdbf5fad3085ec4aeb49a6709934fbff3ad246734c4272e721375

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-29915: Security Vulnerabilities fixed in Firefox 100

The Performance API did not properly hide the fact whether a request cross-origin resource has observed redirects. This vulnerability affects Firefox < 100.

CVE-2022-29917: Bug List

Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

CVE-2022-29914: Invalid Bug ID

When reusing existing popups Firefox would have allowed them to cover the fullscreen notification UI, which could have enabled browser spoofing attacks. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

CVE-2022-29916: Invalid Bug ID

Firefox behaved slightly differently for already known resources when loading CSS resources involving CSS variables. This could have been used to probe the browser history. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

CVE-2022-29909: Security Vulnerabilities fixed in Firefox ESR 91.9

Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Gentoo Linux Security Advisory 202208-08

Gentoo Linux Security Advisory 202208-8 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0:esr are affected.

Red Hat Security Advisory 2022-4590-1

Red Hat Security Advisory 2022-4590-1 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-4589-01

Red Hat Security Advisory 2022-4589-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Ubuntu Security Notice USN-5435-1

Ubuntu Security Notice 5435-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

RHSA-2022:4589: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1520: Mozilla: Incorrect security status shown after viewing an attached email * CVE-2022-29909: Mozilla: Bypassing permission prompt in nested browsing contexts * CVE-2022-29911: Mozilla: iframe Sandbox bypass * CVE-2022-29912: Mozilla: Reader mode bypassed SameSite cookies * CVE-2022-29913: Mozilla: Speech Synthesis feature not properly disabled ...

RHSA-2022:4589: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1520: Mozilla: Incorrect security status shown after viewing an attached email * CVE-2022-29909: Mozilla: Bypassing permission prompt in nested browsing contexts * CVE-2022-29911: Mozilla: iframe Sandbox bypass * CVE-2022-29912: Mozilla: Reader mode bypassed SameSite cookies * CVE-2022-29913: Mozilla: Speech Synthesis feature not properly disabled ...

RHSA-2022:4589: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1520: Mozilla: Incorrect security status shown after viewing an attached email * CVE-2022-29909: Mozilla: Bypassing permission prompt in nested browsing contexts * CVE-2022-29911: Mozilla: iframe Sandbox bypass * CVE-2022-29912: Mozilla: Reader mode bypassed SameSite cookies * CVE-2022-29913: Mozilla: Speech Synthesis feature not properly disabled ...

RHSA-2022:4589: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1520: Mozilla: Incorrect security status shown after viewing an attached email * CVE-2022-29909: Mozilla: Bypassing permission prompt in nested browsing contexts * CVE-2022-29911: Mozilla: iframe Sandbox bypass * CVE-2022-29912: Mozilla: Reader mode bypassed SameSite cookies * CVE-2022-29913: Mozilla: Speech Synthesis feature not properly disabled ...

RHSA-2022:4589: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1520: Mozilla: Incorrect security status shown after viewing an attached email * CVE-2022-29909: Mozilla: Bypassing permission prompt in nested browsing contexts * CVE-2022-29911: Mozilla: iframe Sandbox bypass * CVE-2022-29912: Mozilla: Reader mode bypassed SameSite cookies * CVE-2022-29913: Mozilla: Speech Synthesis feature not properly disabled ...

RHSA-2022:4589: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1520: Mozilla: Incorrect security status shown after viewing an attached email * CVE-2022-29909: Mozilla: Bypassing permission prompt in nested browsing contexts * CVE-2022-29911: Mozilla: iframe Sandbox bypass * CVE-2022-29912: Mozilla: Reader mode bypassed SameSite cookies * CVE-2022-29913: Mozilla: Speech Synthesis feature not properly disabled ...

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.

Ubuntu Security Notice USN-5411-1

Ubuntu Security Notice 5411-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, bypass permission prompts, obtain sensitive information, bypass security restrictions, or execute arbitrary code.