Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5472: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution
  • CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection
  • CVE-2022-34468: Mozilla: CSP sandbox header without allow-scripts can be bypassed via retargeted javascript: URI
  • CVE-2022-34470: Mozilla: Use-after-free in nsSHistory
  • CVE-2022-34472: Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
  • CVE-2022-34479: Mozilla: A popup window could be resized in a way to overlay the address bar with web content
  • CVE-2022-34481: Mozilla: Potential integer overflow in ReplaceElementsAt
  • CVE-2022-34484: Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ssh#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-06-30

Updated:

2022-06-30

RHSA-2022:5472 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 91.11 ESR.

Security Fix(es):

  • Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
  • Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
  • Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
  • Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
  • Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
  • Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
  • Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
  • Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2102161 - CVE-2022-34479 Mozilla: A popup window could be resized in a way to overlay the address bar with web content
  • BZ - 2102162 - CVE-2022-34470 Mozilla: Use-after-free in nsSHistory
  • BZ - 2102163 - CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI
  • BZ - 2102164 - CVE-2022-34481 Mozilla: Potential integer overflow in ReplaceElementsAt
  • BZ - 2102165 - CVE-2022-31744 Mozilla: CSP bypass enabling stylesheet injection
  • BZ - 2102166 - CVE-2022-34472 Mozilla: Unavailable PAC file resulted in OCSP requests being blocked
  • BZ - 2102168 - CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution
  • BZ - 2102169 - CVE-2022-34484 Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11

CVEs

  • CVE-2022-2200
  • CVE-2022-31744
  • CVE-2022-34468
  • CVE-2022-34470
  • CVE-2022-34472
  • CVE-2022-34479
  • CVE-2022-34481
  • CVE-2022-34484

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

firefox-91.11.0-2.el8_4.src.rpm

SHA-256: 7a2139173d61cffa99b8464436cd550c2707f7731f0d7abf8436adb0807a2811

x86_64

firefox-91.11.0-2.el8_4.x86_64.rpm

SHA-256: 5f2be7a95eb3a09bc4fae1d5a54de18fe61a6e1a74147ed649e41c8ec37c3bfc

firefox-debuginfo-91.11.0-2.el8_4.x86_64.rpm

SHA-256: c2c181dab86183eb8e33d78b86f69213e492fa105b42339297625444858b831f

firefox-debugsource-91.11.0-2.el8_4.x86_64.rpm

SHA-256: cb2ac04636687d115f3d28e7fdec8b7fb4f8da7bf89e53d552d7d23b71c40138

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

firefox-91.11.0-2.el8_4.src.rpm

SHA-256: 7a2139173d61cffa99b8464436cd550c2707f7731f0d7abf8436adb0807a2811

x86_64

firefox-91.11.0-2.el8_4.x86_64.rpm

SHA-256: 5f2be7a95eb3a09bc4fae1d5a54de18fe61a6e1a74147ed649e41c8ec37c3bfc

firefox-debuginfo-91.11.0-2.el8_4.x86_64.rpm

SHA-256: c2c181dab86183eb8e33d78b86f69213e492fa105b42339297625444858b831f

firefox-debugsource-91.11.0-2.el8_4.x86_64.rpm

SHA-256: cb2ac04636687d115f3d28e7fdec8b7fb4f8da7bf89e53d552d7d23b71c40138

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

firefox-91.11.0-2.el8_4.src.rpm

SHA-256: 7a2139173d61cffa99b8464436cd550c2707f7731f0d7abf8436adb0807a2811

s390x

firefox-91.11.0-2.el8_4.s390x.rpm

SHA-256: f6c6bf5dd18f907a42a75555cb4c94fc5a6c6240332e3c215be0b45879279908

firefox-debuginfo-91.11.0-2.el8_4.s390x.rpm

SHA-256: d09a9e4db6b6eb9a7b2343d5df25b6006bc2026e55d55686ef010ea72ab9dbeb

firefox-debugsource-91.11.0-2.el8_4.s390x.rpm

SHA-256: 3d3d13a52e7c827e5f6cc53802c570808c70fe887830b428e56d9f2b973c2841

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

firefox-91.11.0-2.el8_4.src.rpm

SHA-256: 7a2139173d61cffa99b8464436cd550c2707f7731f0d7abf8436adb0807a2811

ppc64le

firefox-91.11.0-2.el8_4.ppc64le.rpm

SHA-256: 744768593d7406d072fc2b3f34710e87f8849b088984b40264edb2daf209c293

firefox-debuginfo-91.11.0-2.el8_4.ppc64le.rpm

SHA-256: 3147a4fba4d148b5b915023df0e555c96659baffa07278a39a55903caae251d1

firefox-debugsource-91.11.0-2.el8_4.ppc64le.rpm

SHA-256: b21fc283da5119b3a42b9cd4e18f9c0dbb80142128f032631873465d4df858db

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

firefox-91.11.0-2.el8_4.src.rpm

SHA-256: 7a2139173d61cffa99b8464436cd550c2707f7731f0d7abf8436adb0807a2811

x86_64

firefox-91.11.0-2.el8_4.x86_64.rpm

SHA-256: 5f2be7a95eb3a09bc4fae1d5a54de18fe61a6e1a74147ed649e41c8ec37c3bfc

firefox-debuginfo-91.11.0-2.el8_4.x86_64.rpm

SHA-256: c2c181dab86183eb8e33d78b86f69213e492fa105b42339297625444858b831f

firefox-debugsource-91.11.0-2.el8_4.x86_64.rpm

SHA-256: cb2ac04636687d115f3d28e7fdec8b7fb4f8da7bf89e53d552d7d23b71c40138

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

firefox-91.11.0-2.el8_4.src.rpm

SHA-256: 7a2139173d61cffa99b8464436cd550c2707f7731f0d7abf8436adb0807a2811

aarch64

firefox-91.11.0-2.el8_4.aarch64.rpm

SHA-256: 802d81126ef1be2e1156f75db397c9f95fc33bffbfcd1ed3a38e6739afbab47a

firefox-debuginfo-91.11.0-2.el8_4.aarch64.rpm

SHA-256: e8f2b815f43f0a5c457cdacf2434be770b6cf12bdd6c9780558720fb319ceb86

firefox-debugsource-91.11.0-2.el8_4.aarch64.rpm

SHA-256: 859a8173d22e6d2dcc66f61fb8f22c38fa817e7bef94d5d8598e31fb9b4e2266

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

firefox-91.11.0-2.el8_4.src.rpm

SHA-256: 7a2139173d61cffa99b8464436cd550c2707f7731f0d7abf8436adb0807a2811

ppc64le

firefox-91.11.0-2.el8_4.ppc64le.rpm

SHA-256: 744768593d7406d072fc2b3f34710e87f8849b088984b40264edb2daf209c293

firefox-debuginfo-91.11.0-2.el8_4.ppc64le.rpm

SHA-256: 3147a4fba4d148b5b915023df0e555c96659baffa07278a39a55903caae251d1

firefox-debugsource-91.11.0-2.el8_4.ppc64le.rpm

SHA-256: b21fc283da5119b3a42b9cd4e18f9c0dbb80142128f032631873465d4df858db

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

firefox-91.11.0-2.el8_4.src.rpm

SHA-256: 7a2139173d61cffa99b8464436cd550c2707f7731f0d7abf8436adb0807a2811

x86_64

firefox-91.11.0-2.el8_4.x86_64.rpm

SHA-256: 5f2be7a95eb3a09bc4fae1d5a54de18fe61a6e1a74147ed649e41c8ec37c3bfc

firefox-debuginfo-91.11.0-2.el8_4.x86_64.rpm

SHA-256: c2c181dab86183eb8e33d78b86f69213e492fa105b42339297625444858b831f

firefox-debugsource-91.11.0-2.el8_4.x86_64.rpm

SHA-256: cb2ac04636687d115f3d28e7fdec8b7fb4f8da7bf89e53d552d7d23b71c40138

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-34468: Security Vulnerabilities fixed in Firefox 102

An iframe that was not permitted to run scripts could do so if the user clicked on a <code>javascript:</code> link. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.

Gentoo Linux Security Advisory 202208-14

Gentoo Linux Security Advisory 202208-14 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 91.12.0 are affected.

Red Hat Security Advisory 2022-5481-01

Red Hat Security Advisory 2022-5481-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5475-01

Red Hat Security Advisory 2022-5475-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5475-01

Red Hat Security Advisory 2022-5475-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5479-01

Red Hat Security Advisory 2022-5479-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5482-01

Red Hat Security Advisory 2022-5482-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5474-01

Red Hat Security Advisory 2022-5474-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5474-01

Red Hat Security Advisory 2022-5474-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5480-01

Red Hat Security Advisory 2022-5480-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5482: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5481: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5481: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5481: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5481: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5481: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5481: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5481: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5481: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5479: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5479: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5479: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5479: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5479: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5479: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5480: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5480: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5480: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5480: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5480: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5480: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5475: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be ...

RHSA-2022:5475: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be ...

RHSA-2022:5475: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be ...

RHSA-2022:5475: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be ...

RHSA-2022:5475: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be ...

RHSA-2022:5470: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5470: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5470: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5470: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5469: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5469: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5469: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5469: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5469: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5469: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5469: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5470: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5470: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5470: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5470: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted ja...

RHSA-2022:5469: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHistory * CVE-2022-34472: Mozilla: Unavai...

RHSA-2022:5478: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-2226: Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-script...

RHSA-2022:5477: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2200: Mozilla: Undesired attributes could be set as part of prototype pollution * CVE-2022-31744: Mozilla: CSP bypass enabling stylesheet injection * CVE-2022-34468: Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI * CVE-2022-34470: Mozilla: Use-after-free in nsSHisto...

Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox

Mozilla has released Firefox updates to the Release Channel that fix several security vulnerabilities and introduce a new privacy feature called Query Parameter Stripping. The post Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox appeared first on Malwarebytes Labs.

Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox

Mozilla has released Firefox updates to the Release Channel that fix several security vulnerabilities and introduce a new privacy feature called Query Parameter Stripping. The post Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox appeared first on Malwarebytes Labs.

Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox

Mozilla has released Firefox updates to the Release Channel that fix several security vulnerabilities and introduce a new privacy feature called Query Parameter Stripping. The post Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox appeared first on Malwarebytes Labs.

Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox

Mozilla has released Firefox updates to the Release Channel that fix several security vulnerabilities and introduce a new privacy feature called Query Parameter Stripping. The post Update now! Mozilla fixes security vulnerabilities and introduces a new privacy feature for Firefox appeared first on Malwarebytes Labs.

Ubuntu Security Notice USN-5475-1

Ubuntu Security Notice 5475-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, spoof the browser UI, conduct cross-site scripting attacks, bypass content security policy restrictions, or execute arbitrary code.