Action not permitted
Modal body text goes here.
cve-2022-40956
Vulnerability from cvelistv5
Published
2022-12-22 00:00
Modified
2024-08-03 12:28
Severity ?
EPSS score ?
Summary
When injecting an HTML base element, some requests would ignore the CSP's base-uri settings and accept the injected element's base instead. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
References
▼ | URL | Tags | |
---|---|---|---|
security@mozilla.org | https://bugzilla.mozilla.org/show_bug.cgi?id=1770094 | Issue Tracking, Permissions Required, Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2022-40/ | Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2022-41/ | Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2022-42/ | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Mozilla | Firefox ESR | |
Mozilla | Thunderbird | |
Mozilla | Firefox |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:28:43.077Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-40/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-41/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-42/" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1770094" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "102.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "102.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "105", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "When injecting an HTML base element, some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead. This vulnerability affects Firefox ESR \u003c 102.3, Thunderbird \u003c 102.3, and Firefox \u003c 105." } ], "problemTypes": [ { "descriptions": [ { "description": "Content-Security-Policy base-uri bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-22T00:00:00", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2022-40/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-41/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-42/" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1770094" } ] } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2022-40956", "datePublished": "2022-12-22T00:00:00", "dateReserved": "2022-09-19T00:00:00", "dateUpdated": "2024-08-03T12:28:43.077Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-40956\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2022-12-22T20:15:38.693\",\"lastModified\":\"2022-12-30T22:14:03.737\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"When injecting an HTML base element, some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead. This vulnerability affects Firefox ESR \u003c 102.3, Thunderbird \u003c 102.3, and Firefox \u003c 105.\"},{\"lang\":\"es\",\"value\":\"Al inyectar un elemento base HTML, algunas solicitudes ignorar\u00edan la configuraci\u00f3n de uri base del CSP y aceptar\u00edan la base del elemento inyectado. Esta vulnerabilidad afecta a Firefox ESR \u0026lt; 102.3, Thunderbird \u0026lt; 102.3 y Firefox \u0026lt; 105.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"105.0\",\"matchCriteriaId\":\"B117A240-56A6-4045-93C4-09722ED3A3B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"102.3\",\"matchCriteriaId\":\"D7DB7A5C-E118-4ABD-AE52-33AAA899B36D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"102.3\",\"matchCriteriaId\":\"E9DE429C-DF44-4398-8358-16F6126599E0\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1770094\",\"source\":\"security@mozilla.org\",\"tags\":[\"Issue Tracking\",\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2022-40/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2022-41/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2022-42/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
wid-sec-w-2022-1497
Vulnerability from csaf_certbund
Published
2022-09-21 22:00
Modified
2023-02-22 23:00
Summary
Mozilla Thunderbird: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Thunderbird ist ein Open Source E-Mail Client.
Angriff
in entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Thunderbird ausnutzen, um Sicherheitsvorkehrungen zu umgehen, um einen Denial of Service zu verursachen und beliebigen Code auszuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Thunderbird ist ein Open Source E-Mail Client.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "in entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Thunderbird ausnutzen, um Sicherheitsvorkehrungen zu umgehen, um einen Denial of Service zu verursachen und beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1497 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1497.json" }, { "category": "self", "summary": "WID-SEC-2022-1497 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1497" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1951 vom 2023-02-22", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1951.html" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2023-01-01", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1900 vom 2022-12-07", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1900.html" }, { "category": "external", "summary": "Xerox Security Bulletin XRX22-024", "url": "https://security.business.xerox.com/wp-content/uploads/2022/11/Xerox-Security-Bulletin-XRX22-024-Xerox-FreeFlow-Print-Server-v2-Windows-10.pdf" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5724-1 vom 2022-11-11", "url": "https://ubuntu.com/security/notices/USN-5724-1" }, { "category": "external", "summary": "Mozilla Foundation Security Advisory 2022-42 vom 2022-09-21", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6715 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6715" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6716 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6716" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6708 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6708" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6710 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6710" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6717 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6717" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6713 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6713" }, { "category": "external", "summary": "Debian Security Advisory DSA-5238 vom 2022-09-27", "url": "https://lists.debian.org/debian-security-announce/2022/msg00207.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3123 vom 2022-09-27", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00033.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6708 vom 2022-09-28", "url": "https://linux.oracle.com/errata/ELSA-2022-6708.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6717 vom 2022-09-28", "url": "https://linux.oracle.com/errata/ELSA-2022-6717.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202209-18 vom 2022-09-29", "url": "https://security.gentoo.org/glsa/202209-18" }, { "category": "external", "summary": "Oracle Linux Bulletin-October 2022 vom 2022-10-18", "url": "https://www.oracle.com/security-alerts/linuxbulletinoct2022.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6710 vom 2022-10-27", "url": "https://linux.oracle.com/errata/ELSA-2022-6710.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3800-1 vom 2022-10-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012724.html" } ], "source_lang": "en-US", "title": "Mozilla Thunderbird: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-02-22T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:58.940+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1497", "initial_release_date": "2022-09-21T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-21T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-09-26T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-27T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-09-28T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-09-29T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora und Gentoo aufgenommen" }, { "date": "2022-10-18T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-26T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-10-27T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-13T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-11-20T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2022-12-06T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-01-01T23:00:00.000+00:00", "number": "12", "summary": "Neue CVE aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "13" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Mozilla Thunderbird \u003c 102.3", "product": { "name": "Mozilla Thunderbird \u003c 102.3", "product_id": "T024683", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:102.3" } } } ], "category": "vendor", "name": "Mozilla" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server", "product": { "name": "Xerox FreeFlow Print Server", "product_id": "T014888", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3266", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Mozilla Thunderbird. Hierbei handelt es sich um ein Out-of-Bounds-Read Problem bei der Dekodierung von H264-Videos. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2023-01-01T23:00:00Z", "title": "CVE-2022-3266" }, { "cve": "CVE-2022-3155", "notes": [ { "category": "description", "text": "In Mozilla Thunderbird existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund einer falschen Initialisierung von FeaturePolicy auf allen Seiten w\u00e4hrend der Iframe-Navigation, einer falschen Behandlung von Cookies, einer unsicheren Behandlung von E-Mail-Anh\u00e4ngen und weil einige Anfragen die Base-uri-Einstellungen des CSP bei der Behandlung von HTML-Base-Element-Injection ignorieren k\u00f6nnen. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Sicherheitsma\u00dfnahmen zu umgehen. Die Ausnutzung erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-21T22:00:00Z", "title": "CVE-2022-3155" }, { "cve": "CVE-2022-40956", "notes": [ { "category": "description", "text": "In Mozilla Thunderbird existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund einer falschen Initialisierung von FeaturePolicy auf allen Seiten w\u00e4hrend der Iframe-Navigation, einer falschen Behandlung von Cookies, einer unsicheren Behandlung von E-Mail-Anh\u00e4ngen und weil einige Anfragen die Base-uri-Einstellungen des CSP bei der Behandlung von HTML-Base-Element-Injection ignorieren k\u00f6nnen. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Sicherheitsma\u00dfnahmen zu umgehen. Die Ausnutzung erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-21T22:00:00Z", "title": "CVE-2022-40956" }, { "cve": "CVE-2022-40958", "notes": [ { "category": "description", "text": "In Mozilla Thunderbird existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund einer falschen Initialisierung von FeaturePolicy auf allen Seiten w\u00e4hrend der Iframe-Navigation, einer falschen Behandlung von Cookies, einer unsicheren Behandlung von E-Mail-Anh\u00e4ngen und weil einige Anfragen die Base-uri-Einstellungen des CSP bei der Behandlung von HTML-Base-Element-Injection ignorieren k\u00f6nnen. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Sicherheitsma\u00dfnahmen zu umgehen. Die Ausnutzung erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-21T22:00:00Z", "title": "CVE-2022-40958" }, { "cve": "CVE-2022-40959", "notes": [ { "category": "description", "text": "In Mozilla Thunderbird existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund einer falschen Initialisierung von FeaturePolicy auf allen Seiten w\u00e4hrend der Iframe-Navigation, einer falschen Behandlung von Cookies, einer unsicheren Behandlung von E-Mail-Anh\u00e4ngen und weil einige Anfragen die Base-uri-Einstellungen des CSP bei der Behandlung von HTML-Base-Element-Injection ignorieren k\u00f6nnen. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Sicherheitsma\u00dfnahmen zu umgehen. Die Ausnutzung erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-21T22:00:00Z", "title": "CVE-2022-40959" }, { "cve": "CVE-2022-40957", "notes": [ { "category": "description", "text": "In Mozilla Thunderbird existieren mehrere Schwachstellen. Diese bestehen aufgrund eines Use-after-free-Fehlers, eines Eingabevalidierungsfehlers und eines Begrenzungsfehlers bei der Verarbeitung von HTML-Inhalten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und Speicher zu besch\u00e4digen. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-21T22:00:00Z", "title": "CVE-2022-40957" }, { "cve": "CVE-2022-40960", "notes": [ { "category": "description", "text": "In Mozilla Thunderbird existieren mehrere Schwachstellen. Diese bestehen aufgrund eines Use-after-free-Fehlers, eines Eingabevalidierungsfehlers und eines Begrenzungsfehlers bei der Verarbeitung von HTML-Inhalten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und Speicher zu besch\u00e4digen. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-21T22:00:00Z", "title": "CVE-2022-40960" }, { "cve": "CVE-2022-40962", "notes": [ { "category": "description", "text": "In Mozilla Thunderbird existieren mehrere Schwachstellen. Diese bestehen aufgrund eines Use-after-free-Fehlers, eines Eingabevalidierungsfehlers und eines Begrenzungsfehlers bei der Verarbeitung von HTML-Inhalten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und Speicher zu besch\u00e4digen. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-21T22:00:00Z", "title": "CVE-2022-40962" } ] }
wid-sec-w-2022-1484
Vulnerability from csaf_certbund
Published
2022-09-20 22:00
Modified
2023-09-27 22:00
Summary
Mozilla Firefox und Mozilla Firefox ESR: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Firefox ist ein Open Source Web Browser.
ESR ist die Variante mit verlängertem Support.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox und Mozilla Firefox ESR ausnutzen, um Sicherheitsvorkehrungen zu umgehen, einen Denial of Service zu verursachen und beliebigen Code auszuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Firefox ist ein Open Source Web Browser. \r\nESR ist die Variante mit verl\u00e4ngertem Support.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox und Mozilla Firefox ESR ausnutzen, um Sicherheitsvorkehrungen zu umgehen, einen Denial of Service zu verursachen und beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1484 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1484.json" }, { "category": "self", "summary": "WID-SEC-2022-1484 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1484" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASFIREFOX-2023-013 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASFIREFOX-2023-013.html" }, { "category": "external", "summary": "Mozilla Security Advisory vom 2022-09-20", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-40/" }, { "category": "external", "summary": "Mozilla Security Advisory vom 2022-09-20", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5237 vom 2022-09-23", "url": "https://lists.debian.org/debian-security-announce/2022/msg00206.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6701 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6701" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6700 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6700" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6702 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6702" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6707 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6707" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6703 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6703" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6711 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6711" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3396-1 vom 2022-09-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012383.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3121 vom 2022-09-26", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00031.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3441-1 vom 2022-09-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012407.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3440-1 vom 2022-09-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012406.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6702 vom 2022-09-28", "url": "https://linux.oracle.com/errata/ELSA-2022-6702.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202209-27 vom 2022-09-29", "url": "https://security.gentoo.org/glsa/202209-27" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5649-1 vom 2022-10-01", "url": "https://ubuntu.com/security/notices/USN-5649-1" }, { "category": "external", "summary": "Oracle Linux Bulletin-October 2022 vom 2022-10-18", "url": "https://www.oracle.com/security-alerts/linuxbulletinoct2022.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6711 vom 2022-10-27", "url": "https://linux.oracle.com/errata/ELSA-2022-6711.html" }, { "category": "external", "summary": "Xerox Security Bulletin XRX22-024", "url": "https://security.business.xerox.com/wp-content/uploads/2022/11/Xerox-Security-Bulletin-XRX22-024-Xerox-FreeFlow-Print-Server-v2-Windows-10.pdf" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2023-01-01", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" } ], "source_lang": "en-US", "title": "Mozilla Firefox und Mozilla Firefox ESR: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-27T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:51.141+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1484", "initial_release_date": "2022-09-20T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-20T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-09-22T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-09-26T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat, SUSE und Debian aufgenommen" }, { "date": "2022-09-27T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-28T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-09-29T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-10-18T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-26T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-11-20T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-01-01T23:00:00.000+00:00", "number": "11", "summary": "Neue CVE aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Mozilla Firefox \u003c 105", "product": { "name": "Mozilla Firefox \u003c 105", "product_id": "7356", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:-" } } }, { "category": "product_name", "name": "Mozilla Firefox ESR \u003c 102.3", "product": { "name": "Mozilla Firefox ESR \u003c 102.3", "product_id": "162606", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:10.0" } } } ], "category": "vendor", "name": "Mozilla" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server", "product": { "name": "Xerox FreeFlow Print Server", "product_id": "T014888", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-40956", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund einer falschen Initialisierung von FeaturePolicies auf allen Seiten w\u00e4hrend der Iframe-Navigation, einer falschen Handhabung von Cookies und weil einige Anfragen die Base-uri-Einstellungen des CSP bei der Injektion von HTML-Basiselementen ignorieren k\u00f6nnen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Sicherheitsma\u00dfnahmen zu umgehen. Zur Ausnutzung ist eine Nutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-20T22:00:00Z", "title": "CVE-2022-40956" }, { "cve": "CVE-2022-40958", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund einer falschen Initialisierung von FeaturePolicies auf allen Seiten w\u00e4hrend der Iframe-Navigation, einer falschen Handhabung von Cookies und weil einige Anfragen die Base-uri-Einstellungen des CSP bei der Injektion von HTML-Basiselementen ignorieren k\u00f6nnen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Sicherheitsma\u00dfnahmen zu umgehen. Zur Ausnutzung ist eine Nutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-20T22:00:00Z", "title": "CVE-2022-40958" }, { "cve": "CVE-2022-40959", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund einer falschen Initialisierung von FeaturePolicies auf allen Seiten w\u00e4hrend der Iframe-Navigation, einer falschen Handhabung von Cookies und weil einige Anfragen die Base-uri-Einstellungen des CSP bei der Injektion von HTML-Basiselementen ignorieren k\u00f6nnen. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Sicherheitsma\u00dfnahmen zu umgehen. Zur Ausnutzung ist eine Nutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-20T22:00:00Z", "title": "CVE-2022-40959" }, { "cve": "CVE-2022-40957", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR existieren mehrere Schwachstellen. Diese bestehen aufgrund eines Use-after-free-Fehlers, eines Begrenzungsfehlers innerhalb des Grafiktreibers, eines Eingabevalidierungsfehlers und eines Begrenzungsfehlers bei der Verarbeitung von HTML-Inhalten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und Speicher zu besch\u00e4digen. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-20T22:00:00Z", "title": "CVE-2022-40957" }, { "cve": "CVE-2022-40960", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR existieren mehrere Schwachstellen. Diese bestehen aufgrund eines Use-after-free-Fehlers, eines Begrenzungsfehlers innerhalb des Grafiktreibers, eines Eingabevalidierungsfehlers und eines Begrenzungsfehlers bei der Verarbeitung von HTML-Inhalten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und Speicher zu besch\u00e4digen. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-20T22:00:00Z", "title": "CVE-2022-40960" }, { "cve": "CVE-2022-40961", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR existieren mehrere Schwachstellen. Diese bestehen aufgrund eines Use-after-free-Fehlers, eines Begrenzungsfehlers innerhalb des Grafiktreibers, eines Eingabevalidierungsfehlers und eines Begrenzungsfehlers bei der Verarbeitung von HTML-Inhalten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und Speicher zu besch\u00e4digen. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-20T22:00:00Z", "title": "CVE-2022-40961" }, { "cve": "CVE-2022-40962", "notes": [ { "category": "description", "text": "In Mozilla Firefox und Mozilla Firefox ESR existieren mehrere Schwachstellen. Diese bestehen aufgrund eines Use-after-free-Fehlers, eines Begrenzungsfehlers innerhalb des Grafiktreibers, eines Eingabevalidierungsfehlers und eines Begrenzungsfehlers bei der Verarbeitung von HTML-Inhalten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und Speicher zu besch\u00e4digen. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2022-09-20T22:00:00Z", "title": "CVE-2022-40962" }, { "cve": "CVE-2022-3266", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Mozilla Firefox und Mozilla Firefox ESR. Hierbei handelt es sich um ein Out-of-Bounds-Read Problem bei der Dekodierung von H264-Videos. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "398363", "T012167", "T004914" ] }, "release_date": "2023-01-01T23:00:00Z", "title": "CVE-2022-3266" } ] }
wid-sec-w-2023-0561
Vulnerability from csaf_certbund
Published
2023-03-02 23:00
Modified
2023-05-18 22:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0561 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0561.json" }, { "category": "self", "summary": "WID-SEC-2023-0561 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0561" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-007 vom 2023-05-18", "url": "https://security.business.xerox.com/wp-content/uploads/2023/05/Xerox-Security-Bulletin-XRX23-007-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-005 vom 2023-04-04", "url": "https://security.business.xerox.com/wp-content/uploads/2023/04/Xerox-Security-Bulletin-XRX23-005-Xerox%25C2%25AE-FreeFlow%25C2%25AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-002 vom 2023-03-23", "url": "https://security.business.xerox.com/wp-content/uploads/2023/03/Xerox-Security-Bulletin-XRX23-002-FreeFlow-Print-Server-v2_Windows10.pdf" }, { "category": "external", "summary": "Xerox Mini Bulletin XRX21A vom 2023-03-02", "url": "https://security.business.xerox.com/wp-content/uploads/2023/03/Xerox-Security-Bulletin-XRX23-001-FreeFlow%C2%AE-Print-Server-v7.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-05-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:17:56.928+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0561", "initial_release_date": "2023-03-02T23:00:00.000+00:00", "revision_history": [ { "date": "2023-03-02T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-03-22T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 7", "product": { "name": "Xerox FreeFlow Print Server 7", "product_id": "T000872", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:7" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server v2", "product": { "name": "Xerox FreeFlow Print Server v2", "product_id": "T014888", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21900", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21900" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2022-46882", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46882" }, { "cve": "CVE-2022-46881", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46881" }, { "cve": "CVE-2022-46880", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46880" }, { "cve": "CVE-2022-46878", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46878" }, { "cve": "CVE-2022-46875", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46875" }, { "cve": "CVE-2022-46874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46874" }, { "cve": "CVE-2022-46872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46872" }, { "cve": "CVE-2022-45421", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45421" }, { "cve": "CVE-2022-45420", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45420" }, { "cve": "CVE-2022-45419", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45419" }, { "cve": "CVE-2022-45418", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45418" }, { "cve": "CVE-2022-45417", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45417" }, { "cve": "CVE-2022-45416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45416" }, { "cve": "CVE-2022-45415", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45415" }, { "cve": "CVE-2022-45414", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45414" }, { "cve": "CVE-2022-45413", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45413" }, { "cve": "CVE-2022-45412", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45412" }, { "cve": "CVE-2022-45411", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45411" }, { "cve": "CVE-2022-45410", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45410" }, { "cve": "CVE-2022-45409", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45409" }, { "cve": "CVE-2022-45408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45408" }, { "cve": "CVE-2022-45407", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45407" }, { "cve": "CVE-2022-45406", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45406" }, { "cve": "CVE-2022-45405", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45405" }, { "cve": "CVE-2022-45404", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45404" }, { "cve": "CVE-2022-45403", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45403" }, { "cve": "CVE-2022-45063", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45063" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43548", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-43548" }, { "cve": "CVE-2022-42932", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42932" }, { "cve": "CVE-2022-42929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42929" }, { "cve": "CVE-2022-42928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42928" }, { "cve": "CVE-2022-42927", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42927" }, { "cve": "CVE-2022-42252", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42252" }, { "cve": "CVE-2022-41556", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-41556" }, { "cve": "CVE-2022-41323", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-41323" }, { "cve": "CVE-2022-40962", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40962" }, { "cve": "CVE-2022-40960", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40960" }, { "cve": "CVE-2022-40959", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40959" }, { "cve": "CVE-2022-40958", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40958" }, { "cve": "CVE-2022-40957", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40957" }, { "cve": "CVE-2022-40956", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40956" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-39260", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-39260" }, { "cve": "CVE-2022-39253", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-39253" }, { "cve": "CVE-2022-3786", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3786" }, { "cve": "CVE-2022-37797", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-37797" }, { "cve": "CVE-2022-37454", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-37454" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-36087", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-36087" }, { "cve": "CVE-2022-36059", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-36059" }, { "cve": "CVE-2022-3602", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3602" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-3598", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3598" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3570", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3570" }, { "cve": "CVE-2022-35256", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-35256" }, { "cve": "CVE-2022-35255", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-35255" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-3276", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3276" }, { "cve": "CVE-2022-32222", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32222" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-3204", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3204" }, { "cve": "CVE-2022-3190", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3190" }, { "cve": "CVE-2022-31630", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-31630" }, { "cve": "CVE-2022-31629", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-31629" }, { "cve": "CVE-2022-31628", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-31628" }, { "cve": "CVE-2022-3155", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3155" }, { "cve": "CVE-2022-3034", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3034" }, { "cve": "CVE-2022-3033", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3033" }, { "cve": "CVE-2022-3032", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3032" }, { "cve": "CVE-2022-29458", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-29458" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-29154", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-29154" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-27406", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-27406" }, { "cve": "CVE-2022-27405", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-27405" }, { "cve": "CVE-2022-27404", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-27404" }, { "cve": "CVE-2022-26981", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-26981" }, { "cve": "CVE-2022-24765", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-24765" }, { "cve": "CVE-2022-24070", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-24070" }, { "cve": "CVE-2022-23901", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-23901" }, { "cve": "CVE-2022-22844", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-22844" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-21658", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21658" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2122", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2122" }, { "cve": "CVE-2022-2058", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2058" }, { "cve": "CVE-2022-2057", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2057" }, { "cve": "CVE-2022-2056", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2056" }, { "cve": "CVE-2022-1925", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1925" }, { "cve": "CVE-2022-1924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1924" }, { "cve": "CVE-2022-1923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1923" }, { "cve": "CVE-2022-1922", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1922" }, { "cve": "CVE-2022-1921", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1921" }, { "cve": "CVE-2022-1920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1920" }, { "cve": "CVE-2022-1348", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1348" }, { "cve": "CVE-2022-1056", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1056" }, { "cve": "CVE-2022-0924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0924" }, { "cve": "CVE-2022-0909", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0909" }, { "cve": "CVE-2022-0908", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0908" }, { "cve": "CVE-2022-0907", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0907" }, { "cve": "CVE-2022-0891", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0891" }, { "cve": "CVE-2022-0865", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0865" }, { "cve": "CVE-2022-0562", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0562" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2021-46823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-46823" }, { "cve": "CVE-2021-42694", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-42694" }, { "cve": "CVE-2021-42574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-42574" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-28544", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-28544" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2019-6111", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2019-6111" }, { "cve": "CVE-2018-7160", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2018-7160" }, { "cve": "CVE-2015-20107", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2015-20107" }, { "cve": "CVE-2006-20001", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2006-20001" } ] }
rhsa-2022_6700
Vulnerability from csaf_redhat
Published
2022-09-26 14:32
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.3.0 ESR.
Security Fix(es):
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.3.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6700", "url": "https://access.redhat.com/errata/RHSA-2022:6700" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6700.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T01:40:01+00:00", "generator": { "date": "2024-11-06T01:40:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6700", "initial_release_date": "2022-09-26T14:32:01+00:00", "revision_history": [ { "date": "2022-09-26T14:32:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T14:32:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el9_0.src", "product": { "name": "firefox-0:102.3.0-6.el9_0.src", "product_id": "firefox-0:102.3.0-6.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el9_0.aarch64", "product": { "name": "firefox-0:102.3.0-6.el9_0.aarch64", "product_id": "firefox-0:102.3.0-6.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "product": { "name": "firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "product_id": "firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "product_id": "firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el9_0.ppc64le", "product": { "name": "firefox-0:102.3.0-6.el9_0.ppc64le", "product_id": "firefox-0:102.3.0-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "product": { "name": "firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "product_id": "firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "product_id": "firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el9_0.x86_64", "product": { "name": "firefox-0:102.3.0-6.el9_0.x86_64", "product_id": "firefox-0:102.3.0-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el9_0.x86_64", "product": { "name": "firefox-debugsource-0:102.3.0-6.el9_0.x86_64", "product_id": "firefox-debugsource-0:102.3.0-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "product_id": "firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el9_0.s390x", "product": { "name": "firefox-0:102.3.0-6.el9_0.s390x", "product_id": "firefox-0:102.3.0-6.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el9_0.s390x", "product": { "name": "firefox-debugsource-0:102.3.0-6.el9_0.s390x", "product_id": "firefox-debugsource-0:102.3.0-6.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "product_id": "firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64" }, "product_reference": "firefox-0:102.3.0-6.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le" }, "product_reference": "firefox-0:102.3.0-6.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x" }, "product_reference": "firefox-0:102.3.0-6.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src" }, "product_reference": "firefox-0:102.3.0-6.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64" }, "product_reference": "firefox-0:102.3.0-6.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:32:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:32:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:32:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:32:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:32:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:32:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:32:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
rhsa-2022_6711
Vulnerability from csaf_redhat
Published
2022-09-26 15:20
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.3.0 ESR.
Security Fix(es):
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.3.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6711", "url": "https://access.redhat.com/errata/RHSA-2022:6711" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6711.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T01:40:00+00:00", "generator": { "date": "2024-11-06T01:40:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6711", "initial_release_date": "2022-09-26T15:20:06+00:00", "revision_history": [ { "date": "2022-09-26T15:20:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T15:20:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el7_9.src", "product": { "name": "firefox-0:102.3.0-6.el7_9.src", "product_id": "firefox-0:102.3.0-6.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el7_9.x86_64", "product": { "name": "firefox-0:102.3.0-6.el7_9.x86_64", "product_id": "firefox-0:102.3.0-6.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "product_id": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el7_9.i686", "product": { "name": "firefox-0:102.3.0-6.el7_9.i686", "product_id": "firefox-0:102.3.0-6.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686", "product_id": "firefox-debuginfo-0:102.3.0-6.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el7_9.s390x", "product": { "name": "firefox-0:102.3.0-6.el7_9.s390x", "product_id": "firefox-0:102.3.0-6.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "product_id": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el7_9.ppc64le", "product": { "name": "firefox-0:102.3.0-6.el7_9.ppc64le", "product_id": "firefox-0:102.3.0-6.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "product_id": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el7_9.ppc64", "product": { "name": "firefox-0:102.3.0-6.el7_9.ppc64", "product_id": "firefox-0:102.3.0-6.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "product_id": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src" }, "product_reference": "firefox-0:102.3.0-6.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src" }, "product_reference": "firefox-0:102.3.0-6.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src" }, "product_reference": "firefox-0:102.3.0-6.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src" }, "product_reference": "firefox-0:102.3.0-6.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src" }, "product_reference": "firefox-0:102.3.0-6.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src" }, "product_reference": "firefox-0:102.3.0-6.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:20:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:20:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:20:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:20:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:20:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:20:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:20:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.3.0-6.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.3.0-6.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
rhsa-2022_6710
Vulnerability from csaf_redhat
Published
2022-09-26 15:15
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.3.0.
Security Fix(es):
* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked (CVE-2022-3032)
* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)
* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.3.0.\n\nSecurity Fix(es):\n\n* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked (CVE-2022-3032)\n\n* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)\n\n* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6710", "url": "https://access.redhat.com/errata/RHSA-2022:6710" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6710.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T01:40:45+00:00", "generator": { "date": "2024-11-06T01:40:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6710", "initial_release_date": "2022-09-26T15:15:26+00:00", "revision_history": [ { "date": "2022-09-26T15:15:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T15:15:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el7_9.src", "product": { "name": "thunderbird-0:102.3.0-3.el7_9.src", "product_id": "thunderbird-0:102.3.0-3.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el7_9.x86_64", "product": { "name": "thunderbird-0:102.3.0-3.el7_9.x86_64", "product_id": "thunderbird-0:102.3.0-3.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el7_9.ppc64le", "product": { "name": "thunderbird-0:102.3.0-3.el7_9.ppc64le", "product_id": "thunderbird-0:102.3.0-3.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.3.0-3.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src" }, "product_reference": "thunderbird-0:102.3.0-3.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.3.0-3.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.3.0-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src" }, "product_reference": "thunderbird-0:102.3.0-3.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.3.0-3.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.3.0-3.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src" }, "product_reference": "thunderbird-0:102.3.0-3.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.3.0-3.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3032", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123255" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when receiving an HTML email that contained an `iframe` element, which used a `srcdoc` attribute to define the internal HTML document, remote objects specified in the nested document (for example, images or videos), were not blocked. Rather, the network was accessed, and the objects were loaded and displayed.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3032" }, { "category": "external", "summary": "RHBZ#2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3032" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:15:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3033", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123256" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a Thunderbird user replying to a crafted HTML email containing a `meta` tag, with the `meta` tag having the `http-equiv=\"refresh\"` attribute and the content attribute specifying an URL. Thunderbird started a network request to that URL, regardless of the configuration, to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, reading and modifying the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn\u0027t affect users who have changed the default Message Body display setting to \u0027simple html\u0027 or \u0027plain text.\u0027", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3033" }, { "category": "external", "summary": "RHBZ#2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3033", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:15:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Thunderbird Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3034", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123257" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of sending a request to the remote document when receiving an HTML email that specified to load an `iframe` element from a remote location. However, Thunderbird didn\u0027t display the document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An iframe element in an HTML email could trigger a network request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3034" }, { "category": "external", "summary": "RHBZ#2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:15:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An iframe element in an HTML email could trigger a network request" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:15:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Val Lorentz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-36059", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123258" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Thunderbird users who use the Matrix chat protocol being vulnerable to a denial of service attack. An adversary sharing a room with a user could attack affected clients, making it not show all of a user\u0027s rooms or spaces and causing minor temporary corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36059" }, { "category": "external", "summary": "RHBZ#2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36059", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36059" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:15:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:15:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:15:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:15:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:15:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:15:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:15:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.3.0-3.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.3.0-3.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
rhsa-2022_6701
Vulnerability from csaf_redhat
Published
2022-09-26 14:16
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.3.0 ESR.
Security Fix(es):
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.3.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6701", "url": "https://access.redhat.com/errata/RHSA-2022:6701" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6701.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T01:40:41+00:00", "generator": { "date": "2024-11-06T01:40:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6701", "initial_release_date": "2022-09-26T14:16:19+00:00", "revision_history": [ { "date": "2022-09-26T14:16:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T14:16:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_4.src", "product": { "name": "firefox-0:102.3.0-6.el8_4.src", "product_id": "firefox-0:102.3.0-6.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_4.aarch64", "product": { "name": "firefox-0:102.3.0-6.el8_4.aarch64", "product_id": "firefox-0:102.3.0-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "product_id": "firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_4.ppc64le", "product": { "name": "firefox-0:102.3.0-6.el8_4.ppc64le", "product_id": "firefox-0:102.3.0-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "product_id": "firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_4.x86_64", "product": { "name": "firefox-0:102.3.0-6.el8_4.x86_64", "product_id": "firefox-0:102.3.0-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_4.x86_64", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_4.x86_64", "product_id": "firefox-debugsource-0:102.3.0-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_4.s390x", "product": { "name": "firefox-0:102.3.0-6.el8_4.s390x", "product_id": "firefox-0:102.3.0-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_4.s390x", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_4.s390x", "product_id": "firefox-debugsource-0:102.3.0-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64" }, "product_reference": "firefox-0:102.3.0-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le" }, "product_reference": "firefox-0:102.3.0-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x" }, "product_reference": "firefox-0:102.3.0-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src" }, "product_reference": "firefox-0:102.3.0-6.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64" }, "product_reference": "firefox-0:102.3.0-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
rhsa-2022_6713
Vulnerability from csaf_redhat
Published
2022-09-26 14:54
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.3.0.
Security Fix(es):
* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked (CVE-2022-3032)
* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)
* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.3.0.\n\nSecurity Fix(es):\n\n* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked (CVE-2022-3032)\n\n* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)\n\n* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6713", "url": "https://access.redhat.com/errata/RHSA-2022:6713" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6713.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T01:40:08+00:00", "generator": { "date": "2024-11-06T01:40:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6713", "initial_release_date": "2022-09-26T14:54:55+00:00", "revision_history": [ { "date": "2022-09-26T14:54:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T14:54:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_4.src", "product": { "name": "thunderbird-0:102.3.0-3.el8_4.src", "product_id": "thunderbird-0:102.3.0-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_4.aarch64", "product": { "name": "thunderbird-0:102.3.0-3.el8_4.aarch64", "product_id": "thunderbird-0:102.3.0-3.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_4.ppc64le", "product": { "name": "thunderbird-0:102.3.0-3.el8_4.ppc64le", "product_id": "thunderbird-0:102.3.0-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_4.x86_64", "product": { "name": "thunderbird-0:102.3.0-3.el8_4.x86_64", "product_id": "thunderbird-0:102.3.0-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_4.s390x", "product": { "name": "thunderbird-0:102.3.0-3.el8_4.s390x", "product_id": "thunderbird-0:102.3.0-3.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64" }, "product_reference": "thunderbird-0:102.3.0-3.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le" }, "product_reference": "thunderbird-0:102.3.0-3.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x" }, "product_reference": "thunderbird-0:102.3.0-3.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src" }, "product_reference": "thunderbird-0:102.3.0-3.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64" }, "product_reference": "thunderbird-0:102.3.0-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3032", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123255" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when receiving an HTML email that contained an `iframe` element, which used a `srcdoc` attribute to define the internal HTML document, remote objects specified in the nested document (for example, images or videos), were not blocked. Rather, the network was accessed, and the objects were loaded and displayed.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3032" }, { "category": "external", "summary": "RHBZ#2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3032" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3033", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123256" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a Thunderbird user replying to a crafted HTML email containing a `meta` tag, with the `meta` tag having the `http-equiv=\"refresh\"` attribute and the content attribute specifying an URL. Thunderbird started a network request to that URL, regardless of the configuration, to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, reading and modifying the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn\u0027t affect users who have changed the default Message Body display setting to \u0027simple html\u0027 or \u0027plain text.\u0027", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3033" }, { "category": "external", "summary": "RHBZ#2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3033", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Thunderbird Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3034", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123257" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of sending a request to the remote document when receiving an HTML email that specified to load an `iframe` element from a remote location. However, Thunderbird didn\u0027t display the document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An iframe element in an HTML email could trigger a network request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3034" }, { "category": "external", "summary": "RHBZ#2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An iframe element in an HTML email could trigger a network request" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Val Lorentz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-36059", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123258" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Thunderbird users who use the Matrix chat protocol being vulnerable to a denial of service attack. An adversary sharing a room with a user could attack affected clients, making it not show all of a user\u0027s rooms or spaces and causing minor temporary corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36059" }, { "category": "external", "summary": "RHBZ#2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36059", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36059" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6713" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
rhsa-2022_6707
Vulnerability from csaf_redhat
Published
2022-09-26 14:59
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.3.0 ESR.
Security Fix(es):
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.3.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6707", "url": "https://access.redhat.com/errata/RHSA-2022:6707" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6707.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T01:40:33+00:00", "generator": { "date": "2024-11-06T01:40:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6707", "initial_release_date": "2022-09-26T14:59:38+00:00", "revision_history": [ { "date": "2022-09-26T14:59:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T14:59:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_2.src", "product": { "name": "firefox-0:102.3.0-6.el8_2.src", "product_id": "firefox-0:102.3.0-6.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_2.aarch64", "product": { "name": "firefox-0:102.3.0-6.el8_2.aarch64", "product_id": "firefox-0:102.3.0-6.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "product_id": "firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_2.ppc64le", "product": { "name": "firefox-0:102.3.0-6.el8_2.ppc64le", "product_id": "firefox-0:102.3.0-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "product_id": "firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_2.x86_64", "product": { "name": "firefox-0:102.3.0-6.el8_2.x86_64", "product_id": "firefox-0:102.3.0-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_2.x86_64", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_2.x86_64", "product_id": "firefox-debugsource-0:102.3.0-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_2.s390x", "product": { "name": "firefox-0:102.3.0-6.el8_2.s390x", "product_id": "firefox-0:102.3.0-6.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_2.s390x", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_2.s390x", "product_id": "firefox-debugsource-0:102.3.0-6.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64" }, "product_reference": "firefox-0:102.3.0-6.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le" }, "product_reference": "firefox-0:102.3.0-6.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x" }, "product_reference": "firefox-0:102.3.0-6.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src" }, "product_reference": "firefox-0:102.3.0-6.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64" }, "product_reference": "firefox-0:102.3.0-6.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:59:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6707" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:59:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6707" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:59:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6707" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:59:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6707" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:59:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6707" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:59:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6707" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:59:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6707" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:102.3.0-6.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:102.3.0-6.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
rhsa-2022_6702
Vulnerability from csaf_redhat
Published
2022-09-26 14:54
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.3.0 ESR.
Security Fix(es):
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.3.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6702", "url": "https://access.redhat.com/errata/RHSA-2022:6702" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6702.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T01:40:18+00:00", "generator": { "date": "2024-11-06T01:40:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6702", "initial_release_date": "2022-09-26T14:54:09+00:00", "revision_history": [ { "date": "2022-09-26T14:54:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T14:54:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_6.src", "product": { "name": "firefox-0:102.3.0-6.el8_6.src", "product_id": "firefox-0:102.3.0-6.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_6.aarch64", "product": { "name": "firefox-0:102.3.0-6.el8_6.aarch64", "product_id": "firefox-0:102.3.0-6.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "product_id": "firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_6.ppc64le", "product": { "name": "firefox-0:102.3.0-6.el8_6.ppc64le", "product_id": "firefox-0:102.3.0-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "product_id": "firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_6.x86_64", "product": { "name": "firefox-0:102.3.0-6.el8_6.x86_64", "product_id": "firefox-0:102.3.0-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_6.x86_64", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_6.x86_64", "product_id": "firefox-debugsource-0:102.3.0-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_6.s390x", "product": { "name": "firefox-0:102.3.0-6.el8_6.s390x", "product_id": "firefox-0:102.3.0-6.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_6.s390x", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_6.s390x", "product_id": "firefox-debugsource-0:102.3.0-6.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64" }, "product_reference": "firefox-0:102.3.0-6.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le" }, "product_reference": "firefox-0:102.3.0-6.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x" }, "product_reference": "firefox-0:102.3.0-6.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src" }, "product_reference": "firefox-0:102.3.0-6.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64" }, "product_reference": "firefox-0:102.3.0-6.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:54:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:firefox-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debuginfo-0:102.3.0-6.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:firefox-debugsource-0:102.3.0-6.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
rhsa-2022_6708
Vulnerability from csaf_redhat
Published
2022-09-26 15:37
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.3.0.
Security Fix(es):
* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked (CVE-2022-3032)
* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)
* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.3.0.\n\nSecurity Fix(es):\n\n* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked (CVE-2022-3032)\n\n* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)\n\n* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6708", "url": "https://access.redhat.com/errata/RHSA-2022:6708" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6708.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T01:40:15+00:00", "generator": { "date": "2024-11-06T01:40:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6708", "initial_release_date": "2022-09-26T15:37:56+00:00", "revision_history": [ { "date": "2022-09-26T15:37:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T15:37:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_6.src", "product": { "name": "thunderbird-0:102.3.0-3.el8_6.src", "product_id": "thunderbird-0:102.3.0-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_6.aarch64", "product": { "name": "thunderbird-0:102.3.0-3.el8_6.aarch64", "product_id": "thunderbird-0:102.3.0-3.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_6.ppc64le", "product": { "name": "thunderbird-0:102.3.0-3.el8_6.ppc64le", "product_id": "thunderbird-0:102.3.0-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_6.x86_64", "product": { "name": "thunderbird-0:102.3.0-3.el8_6.x86_64", "product_id": "thunderbird-0:102.3.0-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_6.s390x", "product": { "name": "thunderbird-0:102.3.0-3.el8_6.s390x", "product_id": "thunderbird-0:102.3.0-3.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64" }, "product_reference": "thunderbird-0:102.3.0-3.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le" }, "product_reference": "thunderbird-0:102.3.0-3.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x" }, "product_reference": "thunderbird-0:102.3.0-3.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src" }, "product_reference": "thunderbird-0:102.3.0-3.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64" }, "product_reference": "thunderbird-0:102.3.0-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3032", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123255" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when receiving an HTML email that contained an `iframe` element, which used a `srcdoc` attribute to define the internal HTML document, remote objects specified in the nested document (for example, images or videos), were not blocked. Rather, the network was accessed, and the objects were loaded and displayed.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3032" }, { "category": "external", "summary": "RHBZ#2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3032" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:37:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3033", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123256" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a Thunderbird user replying to a crafted HTML email containing a `meta` tag, with the `meta` tag having the `http-equiv=\"refresh\"` attribute and the content attribute specifying an URL. Thunderbird started a network request to that URL, regardless of the configuration, to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, reading and modifying the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn\u0027t affect users who have changed the default Message Body display setting to \u0027simple html\u0027 or \u0027plain text.\u0027", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3033" }, { "category": "external", "summary": "RHBZ#2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3033", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:37:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Thunderbird Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3034", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123257" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of sending a request to the remote document when receiving an HTML email that specified to load an `iframe` element from a remote location. However, Thunderbird didn\u0027t display the document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An iframe element in an HTML email could trigger a network request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3034" }, { "category": "external", "summary": "RHBZ#2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:37:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An iframe element in an HTML email could trigger a network request" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:37:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Val Lorentz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-36059", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123258" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Thunderbird users who use the Matrix chat protocol being vulnerable to a denial of service attack. An adversary sharing a room with a user could attack affected clients, making it not show all of a user\u0027s rooms or spaces and causing minor temporary corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36059" }, { "category": "external", "summary": "RHBZ#2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36059", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36059" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:37:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:37:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:37:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:37:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:37:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:37:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:37:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
rhsa-2022_6703
Vulnerability from csaf_redhat
Published
2022-09-26 14:07
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.3.0 ESR.
Security Fix(es):
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.3.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6703", "url": "https://access.redhat.com/errata/RHSA-2022:6703" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6703.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T01:40:10+00:00", "generator": { "date": "2024-11-06T01:40:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6703", "initial_release_date": "2022-09-26T14:07:37+00:00", "revision_history": [ { "date": "2022-09-26T14:07:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T14:07:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_1.src", "product": { "name": "firefox-0:102.3.0-6.el8_1.src", "product_id": "firefox-0:102.3.0-6.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_1.ppc64le", "product": { "name": "firefox-0:102.3.0-6.el8_1.ppc64le", "product_id": "firefox-0:102.3.0-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "product_id": "firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.3.0-6.el8_1.x86_64", "product": { "name": "firefox-0:102.3.0-6.el8_1.x86_64", "product_id": "firefox-0:102.3.0-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.3.0-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.3.0-6.el8_1.x86_64", "product": { "name": "firefox-debugsource-0:102.3.0-6.el8_1.x86_64", "product_id": "firefox-debugsource-0:102.3.0-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.3.0-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "product": { "name": "firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "product_id": "firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.3.0-6.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le" }, "product_reference": "firefox-0:102.3.0-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src" }, "product_reference": "firefox-0:102.3.0-6.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.3.0-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64" }, "product_reference": "firefox-0:102.3.0-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.3.0-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64" }, "product_reference": "firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.3.0-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" }, "product_reference": "firefox-debugsource-0:102.3.0-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:07:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:07:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:07:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:07:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:07:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:07:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T14:07:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.3.0-6.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.3.0-6.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
rhsa-2022_6716
Vulnerability from csaf_redhat
Published
2022-09-26 15:41
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.3.0.
Security Fix(es):
* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked (CVE-2022-3032)
* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)
* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.3.0.\n\nSecurity Fix(es):\n\n* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked (CVE-2022-3032)\n\n* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)\n\n* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6716", "url": "https://access.redhat.com/errata/RHSA-2022:6716" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6716.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T01:40:38+00:00", "generator": { "date": "2024-11-06T01:40:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6716", "initial_release_date": "2022-09-26T15:41:50+00:00", "revision_history": [ { "date": "2022-09-26T15:41:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T15:41:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_1.src", "product": { "name": "thunderbird-0:102.3.0-3.el8_1.src", "product_id": "thunderbird-0:102.3.0-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_1.ppc64le", "product": { "name": "thunderbird-0:102.3.0-3.el8_1.ppc64le", "product_id": "thunderbird-0:102.3.0-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_1.x86_64", "product": { "name": "thunderbird-0:102.3.0-3.el8_1.x86_64", "product_id": "thunderbird-0:102.3.0-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le" }, "product_reference": "thunderbird-0:102.3.0-3.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src" }, "product_reference": "thunderbird-0:102.3.0-3.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64" }, "product_reference": "thunderbird-0:102.3.0-3.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3032", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123255" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when receiving an HTML email that contained an `iframe` element, which used a `srcdoc` attribute to define the internal HTML document, remote objects specified in the nested document (for example, images or videos), were not blocked. Rather, the network was accessed, and the objects were loaded and displayed.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3032" }, { "category": "external", "summary": "RHBZ#2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3032" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:41:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6716" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3033", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123256" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a Thunderbird user replying to a crafted HTML email containing a `meta` tag, with the `meta` tag having the `http-equiv=\"refresh\"` attribute and the content attribute specifying an URL. Thunderbird started a network request to that URL, regardless of the configuration, to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, reading and modifying the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn\u0027t affect users who have changed the default Message Body display setting to \u0027simple html\u0027 or \u0027plain text.\u0027", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3033" }, { "category": "external", "summary": "RHBZ#2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3033", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:41:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6716" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Thunderbird Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3034", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123257" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of sending a request to the remote document when receiving an HTML email that specified to load an `iframe` element from a remote location. However, Thunderbird didn\u0027t display the document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An iframe element in an HTML email could trigger a network request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3034" }, { "category": "external", "summary": "RHBZ#2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:41:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6716" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An iframe element in an HTML email could trigger a network request" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:41:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6716" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Val Lorentz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-36059", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123258" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Thunderbird users who use the Matrix chat protocol being vulnerable to a denial of service attack. An adversary sharing a room with a user could attack affected clients, making it not show all of a user\u0027s rooms or spaces and causing minor temporary corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36059" }, { "category": "external", "summary": "RHBZ#2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36059", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36059" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:41:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6716" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:41:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6716" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:41:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6716" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:41:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6716" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:41:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6716" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:41:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6716" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:41:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6716" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.3.0-3.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.3.0-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
rhsa-2022_6715
Vulnerability from csaf_redhat
Published
2022-09-26 15:57
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.3.0.
Security Fix(es):
* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked (CVE-2022-3032)
* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)
* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.3.0.\n\nSecurity Fix(es):\n\n* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked (CVE-2022-3032)\n\n* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)\n\n* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6715", "url": "https://access.redhat.com/errata/RHSA-2022:6715" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6715.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T01:40:53+00:00", "generator": { "date": "2024-11-06T01:40:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6715", "initial_release_date": "2022-09-26T15:57:28+00:00", "revision_history": [ { "date": "2022-09-26T15:57:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T15:57:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_2.src", "product": { "name": "thunderbird-0:102.3.0-3.el8_2.src", "product_id": "thunderbird-0:102.3.0-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_2.aarch64", "product": { "name": "thunderbird-0:102.3.0-3.el8_2.aarch64", "product_id": "thunderbird-0:102.3.0-3.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_2.ppc64le", "product": { "name": "thunderbird-0:102.3.0-3.el8_2.ppc64le", "product_id": "thunderbird-0:102.3.0-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el8_2.x86_64", "product": { "name": "thunderbird-0:102.3.0-3.el8_2.x86_64", "product_id": "thunderbird-0:102.3.0-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64" }, "product_reference": "thunderbird-0:102.3.0-3.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le" }, "product_reference": "thunderbird-0:102.3.0-3.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src" }, "product_reference": "thunderbird-0:102.3.0-3.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64" }, "product_reference": "thunderbird-0:102.3.0-3.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3032", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123255" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when receiving an HTML email that contained an `iframe` element, which used a `srcdoc` attribute to define the internal HTML document, remote objects specified in the nested document (for example, images or videos), were not blocked. Rather, the network was accessed, and the objects were loaded and displayed.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3032" }, { "category": "external", "summary": "RHBZ#2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3032" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:57:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6715" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3033", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123256" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a Thunderbird user replying to a crafted HTML email containing a `meta` tag, with the `meta` tag having the `http-equiv=\"refresh\"` attribute and the content attribute specifying an URL. Thunderbird started a network request to that URL, regardless of the configuration, to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, reading and modifying the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn\u0027t affect users who have changed the default Message Body display setting to \u0027simple html\u0027 or \u0027plain text.\u0027", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3033" }, { "category": "external", "summary": "RHBZ#2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3033", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:57:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6715" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Thunderbird Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3034", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123257" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of sending a request to the remote document when receiving an HTML email that specified to load an `iframe` element from a remote location. However, Thunderbird didn\u0027t display the document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An iframe element in an HTML email could trigger a network request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3034" }, { "category": "external", "summary": "RHBZ#2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:57:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6715" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An iframe element in an HTML email could trigger a network request" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:57:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6715" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Val Lorentz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-36059", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123258" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Thunderbird users who use the Matrix chat protocol being vulnerable to a denial of service attack. An adversary sharing a room with a user could attack affected clients, making it not show all of a user\u0027s rooms or spaces and causing minor temporary corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36059" }, { "category": "external", "summary": "RHBZ#2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36059", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36059" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:57:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6715" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:57:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6715" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:57:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6715" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:57:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6715" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:57:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6715" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:57:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6715" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:57:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6715" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:102.3.0-3.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:102.3.0-3.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
rhsa-2022_6717
Vulnerability from csaf_redhat
Published
2022-09-26 16:34
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.3.0.
Security Fix(es):
* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)
* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)
* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)
* Mozilla: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked (CVE-2022-3032)
* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)
* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)
* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)
* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)
* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.3.0.\n\nSecurity Fix(es):\n\n* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)\n\n* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)\n\n* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)\n\n* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)\n\n* Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked (CVE-2022-3032)\n\n* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)\n\n* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)\n\n* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)\n\n* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)\n\n* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6717", "url": "https://access.redhat.com/errata/RHSA-2022:6717" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6717.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T01:40:31+00:00", "generator": { "date": "2024-11-06T01:40:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6717", "initial_release_date": "2022-09-26T16:34:01+00:00", "revision_history": [ { "date": "2022-09-26T16:34:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T16:34:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el9_0.src", "product": { "name": "thunderbird-0:102.3.0-3.el9_0.src", "product_id": "thunderbird-0:102.3.0-3.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el9_0.aarch64", "product": { "name": "thunderbird-0:102.3.0-3.el9_0.aarch64", "product_id": "thunderbird-0:102.3.0-3.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "product_id": "thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el9_0.ppc64le", "product": { "name": "thunderbird-0:102.3.0-3.el9_0.ppc64le", "product_id": "thunderbird-0:102.3.0-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "product_id": "thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el9_0.x86_64", "product": { "name": "thunderbird-0:102.3.0-3.el9_0.x86_64", "product_id": "thunderbird-0:102.3.0-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64", "product_id": "thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.3.0-3.el9_0.s390x", "product": { "name": "thunderbird-0:102.3.0-3.el9_0.s390x", "product_id": "thunderbird-0:102.3.0-3.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.3.0-3.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "product": { "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "product_id": "thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.3.0-3.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "product": { "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "product_id": "thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.3.0-3.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64" }, "product_reference": "thunderbird-0:102.3.0-3.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le" }, "product_reference": "thunderbird-0:102.3.0-3.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x" }, "product_reference": "thunderbird-0:102.3.0-3.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src" }, "product_reference": "thunderbird-0:102.3.0-3.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.3.0-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64" }, "product_reference": "thunderbird-0:102.3.0-3.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3032", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123255" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of when receiving an HTML email that contained an `iframe` element, which used a `srcdoc` attribute to define the internal HTML document, remote objects specified in the nested document (for example, images or videos), were not blocked. Rather, the network was accessed, and the objects were loaded and displayed.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3032" }, { "category": "external", "summary": "RHBZ#2123255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3032" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3032" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3032" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T16:34:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6717" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Remote content specified in an HTML document that was nested inside an iframe\u0027s srcdoc attribute was not blocked" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Sarah Jamie Lewis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3033", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123256" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of a Thunderbird user replying to a crafted HTML email containing a `meta` tag, with the `meta` tag having the `http-equiv=\"refresh\"` attribute and the content attribute specifying an URL. Thunderbird started a network request to that URL, regardless of the configuration, to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, reading and modifying the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn\u0027t affect users who have changed the default Message Body display setting to \u0027simple html\u0027 or \u0027plain text.\u0027", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3033" }, { "category": "external", "summary": "RHBZ#2123256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3033", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3033" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3033" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T16:34:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6717" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Thunderbird Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3034", "cwe": { "id": "CWE-449", "name": "The UI Performs the Wrong Action" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123257" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of sending a request to the remote document when receiving an HTML email that specified to load an `iframe` element from a remote location. However, Thunderbird didn\u0027t display the document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: An iframe element in an HTML email could trigger a network request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3034" }, { "category": "external", "summary": "RHBZ#2123257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-3034" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-39/#CVE-2022-3034" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T16:34:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6717" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: An iframe element in an HTML email could trigger a network request" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Willy R. Vasquez at UT Austin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-3266", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2157739" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Out of bounds read when decoding H264", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3266" }, { "category": "external", "summary": "RHBZ#2157739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-3266" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-42/#CVE-2022-3266" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T16:34:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6717" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Out of bounds read when decoding H264" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Val Lorentz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-36059", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "discovery_date": "2022-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2123258" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Thunderbird users who use the Matrix chat protocol being vulnerable to a denial of service attack. An adversary sharing a room with a user could attack affected clients, making it not show all of a user\u0027s rooms or spaces and causing minor temporary corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36059" }, { "category": "external", "summary": "RHBZ#2123258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36059", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36059" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36059" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/#CVE-2022-36059" } ], "release_date": "2022-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T16:34:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6717" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Satoki Tsuji" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40956", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128795" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that when injecting an HTML base element; some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content-Security-Policy base-uri bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40956" }, { "category": "external", "summary": "RHBZ#2128795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40956", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40956" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T16:34:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6717" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content-Security-Policy base-uri bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Gary Kwong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40957", "cwe": { "id": "CWE-240", "name": "Improper Handling of Inconsistent Structural Elements" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128796" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of inconsistent data in the instruction and data cache when creating wasm code, which could lead to a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Incoherent instruction cache when building WASM on ARM64", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug only affects Firefox on ARM64 platforms.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40957" }, { "category": "external", "summary": "RHBZ#2128796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40957" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40957" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T16:34:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6717" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Incoherent instruction cache when building WASM on ARM64" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Axel Chong (@Haxatron)" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40958", "cwe": { "id": "CWE-784", "name": "Reliance on Cookies without Validation and Integrity Checking in a Security Decision" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128794" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that by injecting a cookie with certain special characters, an attacker on a shared subdomain, which is not a secure context, could set and overwrite cookies from a secure context, leading to session fixation and other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40958" }, { "category": "external", "summary": "RHBZ#2128794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40958", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40958" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40958" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T16:34:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6717" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40959", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128792" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that certain pages did not have their FeaturePolicy fully initialized during iframe navigation, leading to a bypass that leaked device permissions into untrusted subdocuments.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40959" }, { "category": "external", "summary": "RHBZ#2128792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40959", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40959" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40959" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T16:34:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6717" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Bypassing FeaturePolicy restrictions on transient pages" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Armin Ebert" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40960", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128793" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue that concurrent use of the URL parser with non-UTF-8 data was not thread-safe, leading to a use-after-free problem and causing a potentially exploitable crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40960" }, { "category": "external", "summary": "RHBZ#2128793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40960", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40960" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40960" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T16:34:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6717" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Data-race when parsing non-UTF-8 URLs in threads" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-40962", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128797" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation Security Advisory describes the issue of Mozilla developers Nika Layzell, Timothy Nikkel, Jeff Muizelaar, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reporting memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and the presumption that with enough effort, some have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40962" }, { "category": "external", "summary": "RHBZ#2128797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40962" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2022-41/#CVE-2022-40962" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T16:34:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6717" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debuginfo-0:102.3.0-3.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:thunderbird-debugsource-0:102.3.0-3.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3" } ] }
ghsa-74v3-gjvq-vv7f
Vulnerability from github
Published
2022-12-22 21:30
Modified
2022-12-31 00:30
Severity ?
Details
When injecting an HTML base element, some requests would ignore the CSP's base-uri settings and accept the injected element's base instead. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
{ "affected": [], "aliases": [ "CVE-2022-40956" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-12-22T20:15:00Z", "severity": "MODERATE" }, "details": "When injecting an HTML base element, some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead. This vulnerability affects Firefox ESR \u003c 102.3, Thunderbird \u003c 102.3, and Firefox \u003c 105.", "id": "GHSA-74v3-gjvq-vv7f", "modified": "2022-12-31T00:30:23Z", "published": "2022-12-22T21:30:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40956" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1770094" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2022-40" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2022-41" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2022-42" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ] }
gsd-2022-40956
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
When injecting an HTML base element, some requests would ignore the CSP's base-uri settings and accept the injected element's base instead. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-40956", "id": "GSD-2022-40956", "references": [ "https://www.debian.org/security/2022/dsa-5237", "https://www.debian.org/security/2022/dsa-5238", "https://advisories.mageia.org/CVE-2022-40956.html", "https://access.redhat.com/errata/RHSA-2022:6700", "https://access.redhat.com/errata/RHSA-2022:6701", "https://access.redhat.com/errata/RHSA-2022:6702", "https://access.redhat.com/errata/RHSA-2022:6703", "https://access.redhat.com/errata/RHSA-2022:6707", "https://access.redhat.com/errata/RHSA-2022:6708", "https://access.redhat.com/errata/RHSA-2022:6710", "https://access.redhat.com/errata/RHSA-2022:6711", "https://access.redhat.com/errata/RHSA-2022:6713", "https://access.redhat.com/errata/RHSA-2022:6715", "https://access.redhat.com/errata/RHSA-2022:6716", "https://access.redhat.com/errata/RHSA-2022:6717", "https://www.suse.com/security/cve/CVE-2022-40956.html", "https://ubuntu.com/security/CVE-2022-40956" ] }, "gsd": { "affected": [ { "package": { "ecosystem": "Mozilla", "name": "Thunderbird" }, "ranges": [ { "events": [ { "fixed": "102.3" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] }, { "package": { "ecosystem": "Mozilla", "name": "Firefox ESR" }, "ranges": [ { "events": [ { "fixed": "102.3" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] }, { "package": { "ecosystem": "Mozilla", "name": "Firefox" }, "ranges": [ { "events": [ { "fixed": "105" }, { "introduced": "0" } ], "type": "SEMVER" } ], "version": [] } ], "alias": [ "CVE-2022-40956" ], "details": "When injecting an HTML base element, some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead. This vulnerability affects Thunderbird \u003c 102.3, Firefox ESR \u003c 102.3, and Firefox \u003c 105.", "id": "GSD-2022-40956", "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "modified": "2022-09-27T16:35:15.386395Z", "osvSchema": { "aliases": [ "CVE-2022-40956" ], "details": "When injecting an HTML base element, some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead. This vulnerability affects Firefox ESR \u003c 102.3, Thunderbird \u003c 102.3, and Firefox \u003c 105.", "id": "GSD-2022-40956", "modified": "2023-12-13T01:19:31.377139Z", "schema_version": "1.4.0" }, "references": [ { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-40/" }, { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-42/" }, { "type": "ADVISORY", "url": "https://www.mozilla.org/security/advisories/mfsa2022-41/" }, { "type": "ADVISORY", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1770094" } ], "schema_version": "1.3.0", "summary": "When injecting an HTML base element, some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead. This vulnerability affects Thunderbird \u003c 102.3, Firefox ESR \u003c 102.3, and Firefox \u003c 105." }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-40956", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102.3" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102.3" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "105" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When injecting an HTML base element, some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead. This vulnerability affects Firefox ESR \u003c 102.3, Thunderbird \u003c 102.3, and Firefox \u003c 105." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Content-Security-Policy base-uri bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2022-40/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-40/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-41/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-41/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-42/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2022-42/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1770094", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1770094" } ] } }, "mozilla.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-40956" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102.3" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102.3" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "105" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When injecting an HTML base element, some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead. This vulnerability affects Thunderbird \u003c 102.3, Firefox ESR \u003c 102.3, and Firefox \u003c 105." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Content-Security-Policy base-uri bypass" } ] } ] }, "references": { "reference_data": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2022-40/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-42/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2022-41/" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1770094" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "102.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "102.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "105.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2022-40956" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "When injecting an HTML base element, some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead. This vulnerability affects Firefox ESR \u003c 102.3, Thunderbird \u003c 102.3, and Firefox \u003c 105." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2022-42/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-42/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-41/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-41/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2022-40/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2022-40/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1770094", "refsource": "MISC", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1770094" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7 } }, "lastModifiedDate": "2022-12-30T22:14Z", "publishedDate": "2022-12-22T20:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.