Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4765: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution
  • CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-27

Updated:

2022-05-27

RHSA-2022:4765 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: firefox security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.9.1 ESR.

Security Fix(es):

  • Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution (CVE-2022-1529)
  • Mozilla: Prototype pollution in Top-Level Await implementation (CVE-2022-1802)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2089217 - CVE-2022-1802 Mozilla: Prototype pollution in Top-Level Await implementation
  • BZ - 2089218 - CVE-2022-1529 Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution

Red Hat Enterprise Linux for x86_64 9

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

x86_64

firefox-91.9.1-1.el9_0.x86_64.rpm

SHA-256: 55e1a7ea3247a7ee9afdd3294c23324edc147d1cc9e11cd5e25415605950d40e

firefox-debuginfo-91.9.1-1.el9_0.x86_64.rpm

SHA-256: b4686c5fc6be44439f5402d4fd1e16e623b47d7c2b39fe96bf902df5088ebf8e

firefox-debugsource-91.9.1-1.el9_0.x86_64.rpm

SHA-256: 1c0c42d430fa8d322ea0e1872522e33381c6dad8140253f63cb65f3475eb4da1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

x86_64

firefox-91.9.1-1.el9_0.x86_64.rpm

SHA-256: 55e1a7ea3247a7ee9afdd3294c23324edc147d1cc9e11cd5e25415605950d40e

firefox-debuginfo-91.9.1-1.el9_0.x86_64.rpm

SHA-256: b4686c5fc6be44439f5402d4fd1e16e623b47d7c2b39fe96bf902df5088ebf8e

firefox-debugsource-91.9.1-1.el9_0.x86_64.rpm

SHA-256: 1c0c42d430fa8d322ea0e1872522e33381c6dad8140253f63cb65f3475eb4da1

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

s390x

firefox-91.9.1-1.el9_0.s390x.rpm

SHA-256: ba341f5f5cdc481a6856d58de8654802515998782802e6bce0a09393057a4cbd

firefox-debuginfo-91.9.1-1.el9_0.s390x.rpm

SHA-256: 3484bdb0b64f820e42a86fb6cb413cd2e0603c7f6408f9fcaafd6f35890d69a3

firefox-debugsource-91.9.1-1.el9_0.s390x.rpm

SHA-256: a524aeb15f6177beb31011ed781e541625e5e43a5782133025e7e63db7c5ae76

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

s390x

firefox-91.9.1-1.el9_0.s390x.rpm

SHA-256: ba341f5f5cdc481a6856d58de8654802515998782802e6bce0a09393057a4cbd

firefox-debuginfo-91.9.1-1.el9_0.s390x.rpm

SHA-256: 3484bdb0b64f820e42a86fb6cb413cd2e0603c7f6408f9fcaafd6f35890d69a3

firefox-debugsource-91.9.1-1.el9_0.s390x.rpm

SHA-256: a524aeb15f6177beb31011ed781e541625e5e43a5782133025e7e63db7c5ae76

Red Hat Enterprise Linux for Power, little endian 9

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

ppc64le

firefox-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: d19319ce879eb155c959d145e64d517fbc0f7fae5b8e3860be6582cf11bad47d

firefox-debuginfo-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: eef52de9ff48c1e0597e2f54e6269f4e69d0562f9611ba567cc33aa92fc40906

firefox-debugsource-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: 982d6438b3cb1d390978834d18360c8deace54c3f57c563b8ac78d85f0bd501e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

ppc64le

firefox-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: d19319ce879eb155c959d145e64d517fbc0f7fae5b8e3860be6582cf11bad47d

firefox-debuginfo-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: eef52de9ff48c1e0597e2f54e6269f4e69d0562f9611ba567cc33aa92fc40906

firefox-debugsource-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: 982d6438b3cb1d390978834d18360c8deace54c3f57c563b8ac78d85f0bd501e

Red Hat Enterprise Linux for ARM 64 9

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

aarch64

firefox-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 91f1d3447372e2297f772bec60066639befd88ae24def12823a07889f00d13b8

firefox-debuginfo-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 7e813b22b1940edcea73d5ce8c6cb83b183ff89288d915e0099be0c9d0008e18

firefox-debugsource-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 191686181778c024ebcf502df76f83803516adef2d48fdb7d3467defc60e6fb8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

aarch64

firefox-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 91f1d3447372e2297f772bec60066639befd88ae24def12823a07889f00d13b8

firefox-debuginfo-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 7e813b22b1940edcea73d5ce8c6cb83b183ff89288d915e0099be0c9d0008e18

firefox-debugsource-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 191686181778c024ebcf502df76f83803516adef2d48fdb7d3467defc60e6fb8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

ppc64le

firefox-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: d19319ce879eb155c959d145e64d517fbc0f7fae5b8e3860be6582cf11bad47d

firefox-debuginfo-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: eef52de9ff48c1e0597e2f54e6269f4e69d0562f9611ba567cc33aa92fc40906

firefox-debugsource-91.9.1-1.el9_0.ppc64le.rpm

SHA-256: 982d6438b3cb1d390978834d18360c8deace54c3f57c563b8ac78d85f0bd501e

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 9.0

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

x86_64

firefox-91.9.1-1.el9_0.x86_64.rpm

SHA-256: 55e1a7ea3247a7ee9afdd3294c23324edc147d1cc9e11cd5e25415605950d40e

firefox-debuginfo-91.9.1-1.el9_0.x86_64.rpm

SHA-256: b4686c5fc6be44439f5402d4fd1e16e623b47d7c2b39fe96bf902df5088ebf8e

firefox-debugsource-91.9.1-1.el9_0.x86_64.rpm

SHA-256: 1c0c42d430fa8d322ea0e1872522e33381c6dad8140253f63cb65f3475eb4da1

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

aarch64

firefox-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 91f1d3447372e2297f772bec60066639befd88ae24def12823a07889f00d13b8

firefox-debuginfo-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 7e813b22b1940edcea73d5ce8c6cb83b183ff89288d915e0099be0c9d0008e18

firefox-debugsource-91.9.1-1.el9_0.aarch64.rpm

SHA-256: 191686181778c024ebcf502df76f83803516adef2d48fdb7d3467defc60e6fb8

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

firefox-91.9.1-1.el9_0.src.rpm

SHA-256: 26ef3f86f7dac87bf50bfe6dd03a0bd85958d8c02aa1d4dab77fa734ac09932d

s390x

firefox-91.9.1-1.el9_0.s390x.rpm

SHA-256: ba341f5f5cdc481a6856d58de8654802515998782802e6bce0a09393057a4cbd

firefox-debuginfo-91.9.1-1.el9_0.s390x.rpm

SHA-256: 3484bdb0b64f820e42a86fb6cb413cd2e0603c7f6408f9fcaafd6f35890d69a3

firefox-debugsource-91.9.1-1.el9_0.s390x.rpm

SHA-256: a524aeb15f6177beb31011ed781e541625e5e43a5782133025e7e63db7c5ae76

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-1802: Invalid Bug ID

If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Red Hat Security Advisory 2022-4772-01

Red Hat Security Advisory 2022-4772-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4765-01

Red Hat Security Advisory 2022-4765-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4770-01

Red Hat Security Advisory 2022-4770-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

RHSA-2022:4766: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Red Hat Security Advisory 2022-4774-01

Red Hat Security Advisory 2022-4774-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4774-01

Red Hat Security Advisory 2022-4774-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

RHSA-2022:4774: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4774: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4773: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4773: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Red Hat Security Advisory 2022-4729-01

Red Hat Security Advisory 2022-4729-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4729-01

Red Hat Security Advisory 2022-4729-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR.

Red Hat Security Advisory 2022-4730-01

Red Hat Security Advisory 2022-4730-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Red Hat Security Advisory 2022-4730-01

Red Hat Security Advisory 2022-4730-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1.

Tails users warned not to launch bundled Tor Browser until security fix is released

Critical vulnerability has been fixed upstream, but Tails dev team ‘doesn’t have the capacity to publish an emergency release earlier’

Tails users warned not to launch bundled Tor Browser until security fix is released

Critical vulnerability has been fixed upstream, but Tails dev team ‘doesn’t have the capacity to publish an emergency release earlier’

RHSA-2022:4729: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4729: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass permission prompts, obtain sensitive information, bypass security restrictions, cause user confusion, or execute arbitrary code. It was discovered that Thunderbird would show the wrong security status after viewing an attached message that is signed or encrypted. An attacker could potentially exploit this by tricking the user into trusting the authenticity of a message.

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - It was discovered that the methods of an Array object could be corrupted as a result of prototype pollution by sending a message to the parent process. If a user were tricked into opening a specially crafted website, an attacker could exploit this to execute JavaScript in a privileged context.

Ubuntu Security Notice USN-5434-1

Ubuntu Security Notice 5434-1 - It was discovered that the methods of an Array object could be corrupted as a result of prototype pollution by sending a message to the parent process. If a user were tricked into opening a specially crafted website, an attacker could exploit this to execute JavaScript in a privileged context.

RHSA-2022:4730: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation

RHSA-2022:4730: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1529: Mozilla: Untrusted input used in JavaScript object indexing, leading to prototype pollution * CVE-2022-1802: Mozilla: Prototype pollution in Top-Level Await implementation