Action not permitted
Modal body text goes here.
cve-2022-34484
Vulnerability from cvelistv5
Published
2022-12-22 00:00
Modified
2024-08-03 09:15
Severity ?
EPSS score ?
Summary
The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
References
▼ | URL | Tags | |
---|---|---|---|
security@mozilla.org | https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763634%2C1772651 | Exploit, Issue Tracking, Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2022-24/ | Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2022-25/ | Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2022-26/ | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Mozilla | Firefox | |
Mozilla | Firefox ESR | |
Mozilla | Thunderbird |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:15:15.105Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-24/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-26/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-25/" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763634%2C1772651" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "102", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "91.11", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "102", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "91.11", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 102, Firefox ESR \u003c 91.11, Thunderbird \u003c 102, and Thunderbird \u003c 91.11." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory safety bugs fixed in Thunderbird 91.11 and Thunderbird 102", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-22T00:00:00", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2022-24/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-26/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-25/" }, { "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763634%2C1772651" } ] } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2022-34484", "datePublished": "2022-12-22T00:00:00", "dateReserved": "2022-06-24T00:00:00", "dateUpdated": "2024-08-03T09:15:15.105Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-34484\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2022-12-22T20:15:34.127\",\"lastModified\":\"2023-08-08T14:21:49.707\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 102, Firefox ESR \u003c 91.11, Thunderbird \u003c 102, and Thunderbird \u003c 91.11.\"},{\"lang\":\"es\",\"value\":\"El equipo Mozilla Fuzzing inform\u00f3 sobre posibles vulnerabilidades presentes en Thunderbird 91.10. Algunos de estos errores mostraron evidencia de corrupci\u00f3n de memoria y suponemos que con suficiente esfuerzo algunos de ellos podr\u00edan haberse aprovechado para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox \u0026lt; 102, Firefox ESR \u0026lt; 91.11, Thunderbird \u0026lt; 102 y Thunderbird \u0026lt; 91.11.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"102.0\",\"matchCriteriaId\":\"D117FB2D-9780-4CCE-BAD9-AC6A81500598\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"91.11\",\"matchCriteriaId\":\"745BD6E6-FF51-4F43-B3C5-A53E9D77DCB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"91.11\",\"matchCriteriaId\":\"897D6E98-A21E-4D5A-A4E8-64073F667C0A\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763634%2C1772651\",\"source\":\"security@mozilla.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2022-24/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2022-25/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2022-26/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2022_5469
Vulnerability from csaf_redhat
Published
2022-06-30 23:27
Modified
2024-09-16 08:32
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.11 ESR.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.11 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5469", "url": "https://access.redhat.com/errata/RHSA-2022:5469" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5469.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-09-16T08:32:03+00:00", "generator": { "date": "2024-09-16T08:32:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5469", "initial_release_date": "2022-06-30T23:27:06+00:00", "revision_history": [ { "date": "2022-06-30T23:27:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-30T23:27:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:32:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_6.src", "product": { "name": "firefox-0:91.11.0-2.el8_6.src", "product_id": "firefox-0:91.11.0-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_6.aarch64", "product": { "name": "firefox-0:91.11.0-2.el8_6.aarch64", "product_id": "firefox-0:91.11.0-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "product_id": "firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_6.ppc64le", "product": { "name": "firefox-0:91.11.0-2.el8_6.ppc64le", "product_id": "firefox-0:91.11.0-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "product_id": "firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_6.x86_64", "product": { "name": "firefox-0:91.11.0-2.el8_6.x86_64", "product_id": "firefox-0:91.11.0-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_6.x86_64", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_6.x86_64", "product_id": "firefox-debugsource-0:91.11.0-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_6.s390x", "product": { "name": "firefox-0:91.11.0-2.el8_6.s390x", "product_id": "firefox-0:91.11.0-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_6.s390x", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_6.s390x", "product_id": "firefox-debugsource-0:91.11.0-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64" }, "product_reference": "firefox-0:91.11.0-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le" }, "product_reference": "firefox-0:91.11.0-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x" }, "product_reference": "firefox-0:91.11.0-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src" }, "product_reference": "firefox-0:91.11.0-2.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64" }, "product_reference": "firefox-0:91.11.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
rhsa-2022_5482
Vulnerability from csaf_redhat
Published
2022-07-01 02:02
Modified
2024-09-16 08:32
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.11.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 91.11.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5482", "url": "https://access.redhat.com/errata/RHSA-2022:5482" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5482.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-09-16T08:32:37+00:00", "generator": { "date": "2024-09-16T08:32:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5482", "initial_release_date": "2022-07-01T02:02:03+00:00", "revision_history": [ { "date": "2022-07-01T02:02:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-01T02:02:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:32:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el9_0.src", "product": { "name": "thunderbird-0:91.11.0-2.el9_0.src", "product_id": "thunderbird-0:91.11.0-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el9_0.aarch64", "product": { "name": "thunderbird-0:91.11.0-2.el9_0.aarch64", "product_id": "thunderbird-0:91.11.0-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "product_id": "thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el9_0.ppc64le", "product": { "name": "thunderbird-0:91.11.0-2.el9_0.ppc64le", "product_id": "thunderbird-0:91.11.0-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "product_id": "thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el9_0.x86_64", "product": { "name": "thunderbird-0:91.11.0-2.el9_0.x86_64", "product_id": "thunderbird-0:91.11.0-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64", "product_id": "thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el9_0.s390x", "product": { "name": "thunderbird-0:91.11.0-2.el9_0.s390x", "product_id": "thunderbird-0:91.11.0-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "product_id": "thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64" }, "product_reference": "thunderbird-0:91.11.0-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le" }, "product_reference": "thunderbird-0:91.11.0-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x" }, "product_reference": "thunderbird-0:91.11.0-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src" }, "product_reference": "thunderbird-0:91.11.0-2.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64" }, "product_reference": "thunderbird-0:91.11.0-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5482" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nickolay Olshevsky" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2226", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102204" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this issue of when an OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, it will show the email\u0027s date. If the dates were different, Thunderbird didn\u0027t report the email as having an invalid signature. If an attacker performs a replay attack, in which an old email with old contents is present at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature\u0027s date roughly matches the displayed date of the email.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2226" }, { "category": "external", "summary": "RHBZ#2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5482" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5482" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5482" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5482" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5482" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5482" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5482" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5482" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
rhsa-2022_5479
Vulnerability from csaf_redhat
Published
2022-07-01 01:32
Modified
2024-09-16 08:32
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.11 ESR.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.11 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5479", "url": "https://access.redhat.com/errata/RHSA-2022:5479" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5479.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-09-16T08:32:31+00:00", "generator": { "date": "2024-09-16T08:32:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5479", "initial_release_date": "2022-07-01T01:32:56+00:00", "revision_history": [ { "date": "2022-07-01T01:32:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-01T01:32:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:32:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el7_9.src", "product": { "name": "firefox-0:91.11.0-2.el7_9.src", "product_id": "firefox-0:91.11.0-2.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el7_9.x86_64", "product": { "name": "firefox-0:91.11.0-2.el7_9.x86_64", "product_id": "firefox-0:91.11.0-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "product_id": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el7_9.i686", "product": { "name": "firefox-0:91.11.0-2.el7_9.i686", "product_id": "firefox-0:91.11.0-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el7_9.s390x", "product": { "name": "firefox-0:91.11.0-2.el7_9.s390x", "product_id": "firefox-0:91.11.0-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "product_id": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el7_9.ppc64le", "product": { "name": "firefox-0:91.11.0-2.el7_9.ppc64le", "product_id": "firefox-0:91.11.0-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "product_id": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el7_9.ppc64", "product": { "name": "firefox-0:91.11.0-2.el7_9.ppc64", "product_id": "firefox-0:91.11.0-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "product_id": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686" }, "product_reference": "firefox-0:91.11.0-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src" }, "product_reference": "firefox-0:91.11.0-2.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686" }, "product_reference": "firefox-0:91.11.0-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src" }, "product_reference": "firefox-0:91.11.0-2.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686" }, "product_reference": "firefox-0:91.11.0-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src" }, "product_reference": "firefox-0:91.11.0-2.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686" }, "product_reference": "firefox-0:91.11.0-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src" }, "product_reference": "firefox-0:91.11.0-2.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686" }, "product_reference": "firefox-0:91.11.0-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src" }, "product_reference": "firefox-0:91.11.0-2.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686" }, "product_reference": "firefox-0:91.11.0-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src" }, "product_reference": "firefox-0:91.11.0-2.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5479" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5479" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5479" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5479" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5479" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5479" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5479" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5479" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.11.0-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
rhsa-2022_5473
Vulnerability from csaf_redhat
Published
2022-06-30 23:21
Modified
2024-09-16 08:32
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.11.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 91.11.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5473", "url": "https://access.redhat.com/errata/RHSA-2022:5473" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5473.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-09-16T08:32:18+00:00", "generator": { "date": "2024-09-16T08:32:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5473", "initial_release_date": "2022-06-30T23:21:25+00:00", "revision_history": [ { "date": "2022-06-30T23:21:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-30T23:21:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:32:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_4.src", "product": { "name": "thunderbird-0:91.11.0-2.el8_4.src", "product_id": "thunderbird-0:91.11.0-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_4.aarch64", "product": { "name": "thunderbird-0:91.11.0-2.el8_4.aarch64", "product_id": "thunderbird-0:91.11.0-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_4.ppc64le", "product": { "name": "thunderbird-0:91.11.0-2.el8_4.ppc64le", "product_id": "thunderbird-0:91.11.0-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_4.x86_64", "product": { "name": "thunderbird-0:91.11.0-2.el8_4.x86_64", "product_id": "thunderbird-0:91.11.0-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_4.s390x", "product": { "name": "thunderbird-0:91.11.0-2.el8_4.s390x", "product_id": "thunderbird-0:91.11.0-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64" }, "product_reference": "thunderbird-0:91.11.0-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le" }, "product_reference": "thunderbird-0:91.11.0-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x" }, "product_reference": "thunderbird-0:91.11.0-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src" }, "product_reference": "thunderbird-0:91.11.0-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64" }, "product_reference": "thunderbird-0:91.11.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nickolay Olshevsky" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2226", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102204" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this issue of when an OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, it will show the email\u0027s date. If the dates were different, Thunderbird didn\u0027t report the email as having an invalid signature. If an attacker performs a replay attack, in which an old email with old contents is present at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature\u0027s date roughly matches the displayed date of the email.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2226" }, { "category": "external", "summary": "RHBZ#2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
rhsa-2022_5474
Vulnerability from csaf_redhat
Published
2022-07-01 00:27
Modified
2024-09-16 08:32
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.11 ESR.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.11 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5474", "url": "https://access.redhat.com/errata/RHSA-2022:5474" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5474.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-09-16T08:32:39+00:00", "generator": { "date": "2024-09-16T08:32:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5474", "initial_release_date": "2022-07-01T00:27:41+00:00", "revision_history": [ { "date": "2022-07-01T00:27:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-01T00:27:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:32:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_2.src", "product": { "name": "firefox-0:91.11.0-2.el8_2.src", "product_id": "firefox-0:91.11.0-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_2.aarch64", "product": { "name": "firefox-0:91.11.0-2.el8_2.aarch64", "product_id": "firefox-0:91.11.0-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "product_id": "firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_2.ppc64le", "product": { "name": "firefox-0:91.11.0-2.el8_2.ppc64le", "product_id": "firefox-0:91.11.0-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "product_id": "firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_2.x86_64", "product": { "name": "firefox-0:91.11.0-2.el8_2.x86_64", "product_id": "firefox-0:91.11.0-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_2.x86_64", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_2.x86_64", "product_id": "firefox-debugsource-0:91.11.0-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_2.s390x", "product": { "name": "firefox-0:91.11.0-2.el8_2.s390x", "product_id": "firefox-0:91.11.0-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_2.s390x", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_2.s390x", "product_id": "firefox-debugsource-0:91.11.0-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64" }, "product_reference": "firefox-0:91.11.0-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le" }, "product_reference": "firefox-0:91.11.0-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x" }, "product_reference": "firefox-0:91.11.0-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src" }, "product_reference": "firefox-0:91.11.0-2.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64" }, "product_reference": "firefox-0:91.11.0-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5474" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5474" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5474" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5474" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5474" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5474" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5474" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5474" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
rhsa-2022_5481
Vulnerability from csaf_redhat
Published
2022-07-01 02:00
Modified
2024-09-16 08:31
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.11 ESR.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.11 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5481", "url": "https://access.redhat.com/errata/RHSA-2022:5481" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5481.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-09-16T08:31:52+00:00", "generator": { "date": "2024-09-16T08:31:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5481", "initial_release_date": "2022-07-01T02:00:30+00:00", "revision_history": [ { "date": "2022-07-01T02:00:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-01T02:00:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:31:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el9_0.src", "product": { "name": "firefox-0:91.11.0-2.el9_0.src", "product_id": "firefox-0:91.11.0-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el9_0.aarch64", "product": { "name": "firefox-0:91.11.0-2.el9_0.aarch64", "product_id": "firefox-0:91.11.0-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "product": { "name": "firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "product_id": "firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "product_id": "firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el9_0.ppc64le", "product": { "name": "firefox-0:91.11.0-2.el9_0.ppc64le", "product_id": "firefox-0:91.11.0-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "product": { "name": "firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "product_id": "firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "product_id": "firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el9_0.x86_64", "product": { "name": "firefox-0:91.11.0-2.el9_0.x86_64", "product_id": "firefox-0:91.11.0-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el9_0.x86_64", "product": { "name": "firefox-debugsource-0:91.11.0-2.el9_0.x86_64", "product_id": "firefox-debugsource-0:91.11.0-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "product_id": "firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el9_0.s390x", "product": { "name": "firefox-0:91.11.0-2.el9_0.s390x", "product_id": "firefox-0:91.11.0-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el9_0.s390x", "product": { "name": "firefox-debugsource-0:91.11.0-2.el9_0.s390x", "product_id": "firefox-debugsource-0:91.11.0-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "product_id": "firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64" }, "product_reference": "firefox-0:91.11.0-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le" }, "product_reference": "firefox-0:91.11.0-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x" }, "product_reference": "firefox-0:91.11.0-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src" }, "product_reference": "firefox-0:91.11.0-2.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64" }, "product_reference": "firefox-0:91.11.0-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5481" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5481" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5481" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5481" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5481" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5481" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5481" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5481" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:91.11.0-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:91.11.0-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
rhsa-2022_5475
Vulnerability from csaf_redhat
Published
2022-07-01 00:27
Modified
2024-09-16 08:32
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.11.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 91.11.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5475", "url": "https://access.redhat.com/errata/RHSA-2022:5475" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5475.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-09-16T08:32:53+00:00", "generator": { "date": "2024-09-16T08:32:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5475", "initial_release_date": "2022-07-01T00:27:05+00:00", "revision_history": [ { "date": "2022-07-01T00:27:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-01T00:27:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:32:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_2.src", "product": { "name": "thunderbird-0:91.11.0-2.el8_2.src", "product_id": "thunderbird-0:91.11.0-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_2.aarch64", "product": { "name": "thunderbird-0:91.11.0-2.el8_2.aarch64", "product_id": "thunderbird-0:91.11.0-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_2.ppc64le", "product": { "name": "thunderbird-0:91.11.0-2.el8_2.ppc64le", "product_id": "thunderbird-0:91.11.0-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_2.x86_64", "product": { "name": "thunderbird-0:91.11.0-2.el8_2.x86_64", "product_id": "thunderbird-0:91.11.0-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64" }, "product_reference": "thunderbird-0:91.11.0-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le" }, "product_reference": "thunderbird-0:91.11.0-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src" }, "product_reference": "thunderbird-0:91.11.0-2.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64" }, "product_reference": "thunderbird-0:91.11.0-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5475" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nickolay Olshevsky" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2226", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102204" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this issue of when an OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, it will show the email\u0027s date. If the dates were different, Thunderbird didn\u0027t report the email as having an invalid signature. If an attacker performs a replay attack, in which an old email with old contents is present at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature\u0027s date roughly matches the displayed date of the email.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2226" }, { "category": "external", "summary": "RHBZ#2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5475" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5475" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5475" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5475" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5475" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5475" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5475" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5475" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.11.0-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
rhsa-2022_5480
Vulnerability from csaf_redhat
Published
2022-07-01 01:31
Modified
2024-09-16 08:32
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.11.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 91.11.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5480", "url": "https://access.redhat.com/errata/RHSA-2022:5480" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5480.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-09-16T08:32:46+00:00", "generator": { "date": "2024-09-16T08:32:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5480", "initial_release_date": "2022-07-01T01:31:51+00:00", "revision_history": [ { "date": "2022-07-01T01:31:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-01T01:31:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:32:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el7_9.src", "product": { "name": "thunderbird-0:91.11.0-2.el7_9.src", "product_id": "thunderbird-0:91.11.0-2.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el7_9.x86_64", "product": { "name": "thunderbird-0:91.11.0-2.el7_9.x86_64", "product_id": "thunderbird-0:91.11.0-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el7_9.ppc64le", "product": { "name": "thunderbird-0:91.11.0-2.el7_9.ppc64le", "product_id": "thunderbird-0:91.11.0-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "thunderbird-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src" }, "product_reference": "thunderbird-0:91.11.0-2.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "thunderbird-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "thunderbird-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src" }, "product_reference": "thunderbird-0:91.11.0-2.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "thunderbird-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "thunderbird-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src" }, "product_reference": "thunderbird-0:91.11.0-2.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "thunderbird-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5480" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nickolay Olshevsky" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2226", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102204" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this issue of when an OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, it will show the email\u0027s date. If the dates were different, Thunderbird didn\u0027t report the email as having an invalid signature. If an attacker performs a replay attack, in which an old email with old contents is present at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature\u0027s date roughly matches the displayed date of the email.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2226" }, { "category": "external", "summary": "RHBZ#2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5480" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5480" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5480" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5480" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5480" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5480" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5480" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5480" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.11.0-2.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.11.0-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
rhsa-2022_5478
Vulnerability from csaf_redhat
Published
2022-06-30 22:01
Modified
2024-09-16 08:32
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.11.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 91.11.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5478", "url": "https://access.redhat.com/errata/RHSA-2022:5478" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5478.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-09-16T08:32:10+00:00", "generator": { "date": "2024-09-16T08:32:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5478", "initial_release_date": "2022-06-30T22:01:36+00:00", "revision_history": [ { "date": "2022-06-30T22:01:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-30T22:01:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:32:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_1.src", "product": { "name": "thunderbird-0:91.11.0-2.el8_1.src", "product_id": "thunderbird-0:91.11.0-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_1.ppc64le", "product": { "name": "thunderbird-0:91.11.0-2.el8_1.ppc64le", "product_id": "thunderbird-0:91.11.0-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_1.x86_64", "product": { "name": "thunderbird-0:91.11.0-2.el8_1.x86_64", "product_id": "thunderbird-0:91.11.0-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le" }, "product_reference": "thunderbird-0:91.11.0-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src" }, "product_reference": "thunderbird-0:91.11.0-2.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64" }, "product_reference": "thunderbird-0:91.11.0-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5478" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nickolay Olshevsky" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2226", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102204" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this issue of when an OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, it will show the email\u0027s date. If the dates were different, Thunderbird didn\u0027t report the email as having an invalid signature. If an attacker performs a replay attack, in which an old email with old contents is present at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature\u0027s date roughly matches the displayed date of the email.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2226" }, { "category": "external", "summary": "RHBZ#2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5478" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5478" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5478" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5478" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5478" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5478" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5478" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5478" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
rhsa-2022_5470
Vulnerability from csaf_redhat
Published
2022-06-30 23:27
Modified
2024-09-16 08:32
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.11.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 91.11.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5470", "url": "https://access.redhat.com/errata/RHSA-2022:5470" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5470.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-09-16T08:32:25+00:00", "generator": { "date": "2024-09-16T08:32:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5470", "initial_release_date": "2022-06-30T23:27:36+00:00", "revision_history": [ { "date": "2022-06-30T23:27:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-30T23:27:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:32:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_6.src", "product": { "name": "thunderbird-0:91.11.0-2.el8_6.src", "product_id": "thunderbird-0:91.11.0-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_6.aarch64", "product": { "name": "thunderbird-0:91.11.0-2.el8_6.aarch64", "product_id": "thunderbird-0:91.11.0-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_6.ppc64le", "product": { "name": "thunderbird-0:91.11.0-2.el8_6.ppc64le", "product_id": "thunderbird-0:91.11.0-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_6.x86_64", "product": { "name": "thunderbird-0:91.11.0-2.el8_6.x86_64", "product_id": "thunderbird-0:91.11.0-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.11.0-2.el8_6.s390x", "product": { "name": "thunderbird-0:91.11.0-2.el8_6.s390x", "product_id": "thunderbird-0:91.11.0-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.11.0-2.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "product": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "product_id": "thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.11.0-2.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "product": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "product_id": "thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.11.0-2.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64" }, "product_reference": "thunderbird-0:91.11.0-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le" }, "product_reference": "thunderbird-0:91.11.0-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x" }, "product_reference": "thunderbird-0:91.11.0-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src" }, "product_reference": "thunderbird-0:91.11.0-2.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.11.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64" }, "product_reference": "thunderbird-0:91.11.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nickolay Olshevsky" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2226", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102204" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes this issue of when an OpenPGP digital signature includes information about the date when the signature was created. When displaying an email that contains a digital signature, it will show the email\u0027s date. If the dates were different, Thunderbird didn\u0027t report the email as having an invalid signature. If an attacker performs a replay attack, in which an old email with old contents is present at a later time, it could lead the victim to believe that the statements in the email are current. Fixed versions of Thunderbird will require that the signature\u0027s date roughly matches the displayed date of the email.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2226" }, { "category": "external", "summary": "RHBZ#2102204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2226" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2226" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.11.0-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.11.0-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
rhsa-2022_5477
Vulnerability from csaf_redhat
Published
2022-06-30 22:00
Modified
2024-09-16 08:31
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.11 ESR.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.11 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5477", "url": "https://access.redhat.com/errata/RHSA-2022:5477" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5477.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-09-16T08:31:48+00:00", "generator": { "date": "2024-09-16T08:31:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5477", "initial_release_date": "2022-06-30T22:00:57+00:00", "revision_history": [ { "date": "2022-06-30T22:00:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-30T22:00:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:31:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_1.src", "product": { "name": "firefox-0:91.11.0-2.el8_1.src", "product_id": "firefox-0:91.11.0-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_1.ppc64le", "product": { "name": "firefox-0:91.11.0-2.el8_1.ppc64le", "product_id": "firefox-0:91.11.0-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "product_id": "firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_1.x86_64", "product": { "name": "firefox-0:91.11.0-2.el8_1.x86_64", "product_id": "firefox-0:91.11.0-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_1.x86_64", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_1.x86_64", "product_id": "firefox-debugsource-0:91.11.0-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le" }, "product_reference": "firefox-0:91.11.0-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src" }, "product_reference": "firefox-0:91.11.0-2.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64" }, "product_reference": "firefox-0:91.11.0-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5477" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5477" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5477" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5477" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5477" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5477" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5477" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5477" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:91.11.0-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:91.11.0-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
rhsa-2022_5472
Vulnerability from csaf_redhat
Published
2022-06-30 23:21
Modified
2024-09-16 08:31
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.11 ESR.
Security Fix(es):
* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)
* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)
* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)
* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)
* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)
* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)
* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)
* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.11 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)\n\n* Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)\n\n* Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)\n\n* Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)\n\n* Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)\n\n* Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)\n\n* Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)\n\n* Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5472", "url": "https://access.redhat.com/errata/RHSA-2022:5472" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5472.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-09-16T08:31:55+00:00", "generator": { "date": "2024-09-16T08:31:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2022:5472", "initial_release_date": "2022-06-30T23:21:52+00:00", "revision_history": [ { "date": "2022-06-30T23:21:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-30T23:21:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T08:31:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_4.src", "product": { "name": "firefox-0:91.11.0-2.el8_4.src", "product_id": "firefox-0:91.11.0-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_4.aarch64", "product": { "name": "firefox-0:91.11.0-2.el8_4.aarch64", "product_id": "firefox-0:91.11.0-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "product_id": "firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_4.ppc64le", "product": { "name": "firefox-0:91.11.0-2.el8_4.ppc64le", "product_id": "firefox-0:91.11.0-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "product_id": "firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_4.x86_64", "product": { "name": "firefox-0:91.11.0-2.el8_4.x86_64", "product_id": "firefox-0:91.11.0-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_4.x86_64", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_4.x86_64", "product_id": "firefox-debugsource-0:91.11.0-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.11.0-2.el8_4.s390x", "product": { "name": "firefox-0:91.11.0-2.el8_4.s390x", "product_id": "firefox-0:91.11.0-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.11.0-2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.11.0-2.el8_4.s390x", "product": { "name": "firefox-debugsource-0:91.11.0-2.el8_4.s390x", "product_id": "firefox-debugsource-0:91.11.0-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.11.0-2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "product": { "name": "firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "product_id": "firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.11.0-2.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64" }, "product_reference": "firefox-0:91.11.0-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le" }, "product_reference": "firefox-0:91.11.0-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x" }, "product_reference": "firefox-0:91.11.0-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src" }, "product_reference": "firefox-0:91.11.0-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.11.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64" }, "product_reference": "firefox-0:91.11.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.11.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.11.0-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:91.11.0-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Manfred Paul via Trend Micro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-2200", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102168" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIf an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Undesired attributes could be set as part of prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2200" }, { "category": "external", "summary": "RHBZ#2102168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-2200" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-2200" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5472" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Undesired attributes could be set as part of prototype pollution" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gertjan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102165" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of an attacker that can inject CSS into stylesheets accessible via internal URIs, such as resources. In doing so, they can bypass a page\u0027s Content Security Policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP bypass enabling stylesheet injection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31744" }, { "category": "external", "summary": "RHBZ#2102165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-31744" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5472" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: CSP bypass enabling stylesheet injection" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34468", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102163" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn iframe that was not permitted to run scripts could do so if the user clicked on a `javascript:` link.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34468" }, { "category": "external", "summary": "RHBZ#2102163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5472" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34470", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102162" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nSession history navigations may have led to a use-after-free and potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in nsSHistory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34470" }, { "category": "external", "summary": "RHBZ#2102162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34470" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34470" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5472" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in nsSHistory" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Laurent Bigonville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34472", "cwe": { "id": "CWE-393", "name": "Return of Wrong Status Code" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102166" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that if a PAC URL was set and the server that hosts the PAC was not reachable, OCSP requests are blocked, resulting in incorrect error pages being shown.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34472" }, { "category": "external", "summary": "RHBZ#2102166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34472" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34472" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5472" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Unavailable PAC file resulted in OCSP requests being blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Irvan Kurniawan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34479", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a malicious website that creates a popup that could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox and Thunderbird for Linux. Other operating systems are unaffected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34479" }, { "category": "external", "summary": "RHBZ#2102161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34479" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34479" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5472" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: A popup window could be resized in a way to overlay the address bar with web content" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Ronald Crane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34481", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102164" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nIn the `nsTArray_Impl::ReplaceElementsAt()` function, where an integer overflow could occur when the number of elements to replace was too large for the container.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Potential integer overflow in ReplaceElementsAt", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34481" }, { "category": "external", "summary": "RHBZ#2102164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34481" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34481" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5472" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Potential integer overflow in ReplaceElementsAt" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-34484", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102169" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nThe Mozilla Fuzzing Team reporting potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34484" }, { "category": "external", "summary": "RHBZ#2102169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34484" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34484" } ], "release_date": "2022-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5472" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:91.11.0-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:91.11.0-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] }
gsd-2022-34484
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-34484", "description": "The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 102, Firefox ESR \u003c 91.11, Thunderbird \u003c 102, and Thunderbird \u003c 91.11.", "id": "GSD-2022-34484" }, "gsd": { "affected": [ { "package": { "ecosystem": "Mozilla", "name": "Thunderbird" }, "ranges": [ { "events": [ { "fixed": "102" }, { "introduced": "0" }, { "fixed": "91.11" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] }, { "package": { "ecosystem": "Mozilla", "name": "Firefox" }, "ranges": [ { "events": [ { "fixed": "102" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] }, { "package": { "ecosystem": "Mozilla", "name": "Firefox ESR" }, "ranges": [ { "events": [ { "fixed": "91.11" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] } ], "alias": [ "CVE-2022-34484" ], "database_specific": { "GSD": { "alias": "CVE-2022-34484", "id": "GSD-2022-34484", "references": [ "https://www.debian.org/security/2022/dsa-5172", "https://www.debian.org/security/2022/dsa-5175", "https://advisories.mageia.org/CVE-2022-34484.html", "https://access.redhat.com/errata/RHSA-2022:5469", "https://access.redhat.com/errata/RHSA-2022:5470", "https://access.redhat.com/errata/RHSA-2022:5472", "https://access.redhat.com/errata/RHSA-2022:5473", "https://access.redhat.com/errata/RHSA-2022:5474", "https://access.redhat.com/errata/RHSA-2022:5475", "https://access.redhat.com/errata/RHSA-2022:5477", "https://access.redhat.com/errata/RHSA-2022:5478", "https://access.redhat.com/errata/RHSA-2022:5479", "https://access.redhat.com/errata/RHSA-2022:5480", "https://access.redhat.com/errata/RHSA-2022:5481", "https://access.redhat.com/errata/RHSA-2022:5482", "https://www.suse.com/security/cve/CVE-2022-34484.html", "https://ubuntu.com/security/CVE-2022-34484" ] } }, "details": "The Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 102, Thunderbird \u003c 91.11, Firefox \u003c 102, and Firefox ESR \u003c 91.11.", "id": "GSD-2022-34484", "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "modified": "2022-09-27T16:35:15.800399Z", "osvSchema": { "aliases": [ "CVE-2022-34484" ], "details": "The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 102, Firefox ESR \u003c 91.11, Thunderbird \u003c 102, and Thunderbird \u003c 91.11.", "id": "GSD-2022-34484", "modified": "2023-12-13T01:19:18.865448Z", "schema_version": "1.4.0" }, "references": [ { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-24/" }, { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-25/" }, { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-26/" }, { "type": "ADVISORY", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763634%2C1772651" }, { "type": "ADVISORY", "url": "https://www.debian.org/security/2022/dsa-5172" }, { "type": "ADVISORY", "url": "https://www.debian.org/security/2022/dsa-5175" }, { "type": "ADVISORY", "url": "https://advisories.mageia.org/CVE-2022-34484.html" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5469" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5470" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5472" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5473" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5474" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5475" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5477" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5478" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5479" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5480" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5481" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2022:5482" }, { "type": "ADVISORY", "url": "https://www.suse.com/security/cve/CVE-2022-34484.html" }, { "type": "ADVISORY", "url": "https://ubuntu.com/security/CVE-2022-34484" } ], "schema_version": "1.3.0", "summary": "The Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 102, Thunderbird \u003c 91.11, Firefox \u003c 102, and Firefox ESR \u003c 91.11." }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-34484", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.11" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102" }, { "version_affected": "\u003c", "version_value": "91.11" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 102, Firefox ESR \u003c 91.11, Thunderbird \u003c 102, and Thunderbird \u003c 91.11." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory safety bugs fixed in Thunderbird 91.11 and Thunderbird 102" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2022-24/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-24/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-26/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-26/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-25/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-25/" }, { "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763634%2C1772651", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763634%2C1772651" } ] } }, "mozilla.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-34484" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102" }, { "version_affected": "\u003c", "version_value": "91.11" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.11" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox 101 and Firefox ESR 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 102, Thunderbird \u003c 91.11, Firefox \u003c 102, and Firefox ESR \u003c 91.11." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11" } ] } ] }, "references": { "reference_data": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2022-24/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-25/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-26/" }, { "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763634%2C1772651" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "102.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "91.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "91.11", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-34484" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 102, Firefox ESR \u003c 91.11, Thunderbird \u003c 102, and Thunderbird \u003c 91.11." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-617" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2022-24/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-24/" }, { "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763634%2C1772651", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763634%2C1772651" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-26/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-26/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-25/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-25/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-12-30T18:07Z", "publishedDate": "2022-12-22T20:15Z" } } }
wid-sec-w-2022-0505
Vulnerability from csaf_certbund
Published
2022-06-28 22:00
Modified
2023-09-27 22:00
Summary
Mozilla Produkte: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Firefox ist ein Open Source Web Browser.
ESR ist die Variante mit verlängertem Support.
Thunderbird ist ein Open Source E-Mail Client.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Programmcode auszuführen, einen Denial of Service Zustand durchzuführen, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- UNIX
- Linux
- MacOS X
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Firefox ist ein Open Source Web Browser.\r\nESR ist die Variante mit verl\u00e4ngertem Support.\r\nThunderbird ist ein Open Source E-Mail Client.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0505 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0505.json" }, { "category": "self", "summary": "WID-SEC-2022-0505 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0505" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASFIREFOX-2023-013 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASFIREFOX-2023-013.html" }, { "category": "external", "summary": "Mozilla Security Advisory MFSA2022-24 vom 2022-06-28", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-24/" }, { "category": "external", "summary": "Mozilla Security Advisory MFSA2022-25 vom 2022-06-28", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/" }, { "category": "external", "summary": "Mozilla Security Advisory MFSA2022-26 vom 2022-06-28", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5172 vom 2022-06-29", "url": "https://lists.debian.org/debian-security-announce/2022/msg00140.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5470 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5470" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5474 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5474" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5472 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5472" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5478 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5478" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5477 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5477" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5469 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5469" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5473 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5473" }, { "category": "external", "summary": "Debian Security Advisory DLA-3064 vom 2022-07-01", "url": "https://lists.debian.org/debian-lts-announce/2022/06/msg00026.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5482 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5482" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5481 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5481" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5480 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5480" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5479 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5479" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5475 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5475" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5479 vom 2022-07-01", "url": "http://linux.oracle.com/errata/ELSA-2022-5479.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5480 vom 2022-07-01", "url": "http://linux.oracle.com/errata/ELSA-2022-5480.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5469 vom 2022-07-01", "url": "http://linux.oracle.com/errata/ELSA-2022-5469.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5470 vom 2022-07-01", "url": "http://linux.oracle.com/errata/ELSA-2022-5470.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5175 vom 2022-07-04", "url": "https://lists.debian.org/debian-security-announce/2022/msg00143.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5481 vom 2022-07-04", "url": "http://linux.oracle.com/errata/ELSA-2022-5481.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5504-1 vom 2022-07-05", "url": "https://ubuntu.com/security/notices/USN-5504-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5482 vom 2022-07-04", "url": "http://linux.oracle.com/errata/ELSA-2022-5482.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2289-1 vom 2022-07-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011428.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2279-1 vom 2022-07-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011411.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2313-1 vom 2022-07-07", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/J2IIJFFLYT755HJEWZJEBRBLVJAVCHXD/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5506-1 vom 2022-07-07", "url": "https://ubuntu.com/security/notices/USN-5506-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2320-1 vom 2022-07-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011467.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5512-1 vom 2022-07-14", "url": "https://ubuntu.com/security/notices/USN-5512-1" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2022:5480 vom 2022-08-02", "url": "https://lists.centos.org/pipermail/centos-announce/2022-August/073623.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2022:5479 vom 2022-08-02", "url": "https://lists.centos.org/pipermail/centos-announce/2022-August/073622.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202208-14 vom 2022-08-14", "url": "https://security.gentoo.org/glsa/202208-14" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3273-1 vom 2022-09-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012230.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3272-1 vom 2022-09-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012227.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3281-1 vom 2022-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012251.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3396-1 vom 2022-09-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012383.html" }, { "category": "external", "summary": "Oracle Solaris Third Party Bulletin-October 2022 vom 2022-10-18", "url": "https://www.oracle.com/security-alerts/bulletinoct2022.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5872-1 vom 2023-02-15", "url": "https://ubuntu.com/security/notices/USN-5872-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1951 vom 2023-02-22", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1951.html" } ], "source_lang": "en-US", "title": "Mozilla Produkte: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-27T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:50:27.956+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0505", "initial_release_date": "2022-06-28T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-28T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-06-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-06-30T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2022-07-03T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-07-04T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-07-05T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2022-07-06T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2022-07-07T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2022-07-13T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-08-03T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2022-08-14T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-09-14T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-15T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-26T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-10-18T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "18" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Mozilla Firefox \u003c 102", "product": { "name": "Mozilla Firefox \u003c 102", "product_id": "T023634", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:102" } } }, { "category": "product_name", "name": "Mozilla Firefox ESR \u003c 91.11", "product": { "name": "Mozilla Firefox ESR \u003c 91.11", "product_id": "T023635", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:91.11" } } }, { "branches": [ { "category": "product_name", "name": "Mozilla Thunderbird \u003c 91.11", "product": { "name": "Mozilla Thunderbird \u003c 91.11", "product_id": "T023636", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:91.11" } } }, { "category": "product_name", "name": "Mozilla Thunderbird \u003c 102", "product": { "name": "Mozilla Thunderbird \u003c 102", "product_id": "T023637", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:102" } } } ], "category": "product_name", "name": "Thunderbird" } ], "category": "vendor", "name": "Mozilla" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle Solaris", "product": { "name": "Oracle Solaris", "product_id": "T002965", "product_identification_helper": { "cpe": "cpe:/a:oracle:solaris:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2200", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-2200" }, { "cve": "CVE-2022-2226", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-2226" }, { "cve": "CVE-2022-34468", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34468" }, { "cve": "CVE-2022-34469", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34469" }, { "cve": "CVE-2022-34470", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34470" }, { "cve": "CVE-2022-34471", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34471" }, { "cve": "CVE-2022-34472", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34472" }, { "cve": "CVE-2022-34473", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34473" }, { "cve": "CVE-2022-34474", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34474" }, { "cve": "CVE-2022-34475", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34475" }, { "cve": "CVE-2022-34476", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34476" }, { "cve": "CVE-2022-34477", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34477" }, { "cve": "CVE-2022-34478", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34478" }, { "cve": "CVE-2022-34479", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34479" }, { "cve": "CVE-2022-34480", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34480" }, { "cve": "CVE-2022-34481", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34481" }, { "cve": "CVE-2022-34482", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34482" }, { "cve": "CVE-2022-34483", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34483" }, { "cve": "CVE-2022-34484", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34484" }, { "cve": "CVE-2022-34485", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Mozilla Thunderbird existieren mehrere Schwachstellen. Diese besitzen verschiedene Hintergr\u00fcnde, wie z.B. Use-after-Free-Fehlern, Speicherfehler oder unsichere Pop-Up-Windows. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand durchzuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T002965", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2022-06-28T22:00:00Z", "title": "CVE-2022-34485" } ] }
ghsa-46rh-mcf3-6v59
Vulnerability from github
Published
2022-12-22 21:30
Modified
2022-12-30 18:30
Severity ?
Details
The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
{ "affected": [], "aliases": [ "CVE-2022-34484" ], "database_specific": { "cwe_ids": [ "CWE-617" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-12-22T20:15:00Z", "severity": "HIGH" }, "details": "The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 102, Firefox ESR \u003c 91.11, Thunderbird \u003c 102, and Thunderbird \u003c 91.11.", "id": "GHSA-46rh-mcf3-6v59", "modified": "2022-12-30T18:30:44Z", "published": "2022-12-22T21:30:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34484" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763634%2C1772651" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2022-24" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2022-25" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2022-26" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.