Risk | High |
Patch available | YES |
Number of vulnerabilities | 8 |
CVE-ID | CVE-2022-1834 CVE-2022-31736 CVE-2022-31737 CVE-2022-31738 CVE-2022-31740 CVE-2022-31741 CVE-2022-31742 CVE-2022-31747 |
CWE-ID | CWE-451 CWE-200 CWE-787 CWE-119 CWE-457 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Red Hat Enterprise Linux for x86_64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux Server - AUS Operating systems & Components / Operating system Red Hat Enterprise Linux for Power, little endian - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for ARM 64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux Server - TUS Operating systems & Components / Operating system Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions Operating systems & Components / Operating system package or component Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions Operating systems & Components / Operating system package or component thunderbird (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 8 vulnerabilities.
EUVDB-ID: #VU63886
Risk: Medium
CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-1834
CWE-ID:
CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform spoofing attack.
The vulnerability exists due to incorrect processing of multiple Braille Pattern Blank space characters, which results in displaying every space character. A remote attacker can spoof the email address of the sender.
Install updates from vendor's website.
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server - AUS: 8.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.2
thunderbird (Red Hat package): 91.2.0-1.el8_2 - 91.9.1-1.el8_2
Red Hat Enterprise Linux Server - TUS: 8.2
CPE2.3http://access.redhat.com/errata/RHSA-2022:4890
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63872
Risk: Low
CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-31736
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to an error when processing HTTP requests. A malicious website can obtain the size of a cross-origin resource that supported Range requests. MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server - AUS: 8.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.2
thunderbird (Red Hat package): 91.2.0-1.el8_2 - 91.9.1-1.el8_2
Red Hat Enterprise Linux Server - TUS: 8.2
CPE2.3http://access.redhat.com/errata/RHSA-2022:4890
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63873
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-31737
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error in WebGL when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server - AUS: 8.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.2
thunderbird (Red Hat package): 91.2.0-1.el8_2 - 91.9.1-1.el8_2
Red Hat Enterprise Linux Server - TUS: 8.2
CPE2.3http://access.redhat.com/errata/RHSA-2022:4890
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63874
Risk: Medium
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-31738
CWE-ID:
CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform spoofing attack.
The vulnerability exists due to an error when exiting fullscreen mode. A remote attacker can use an iframe to confused the browser about the current state of fullscreen and perform spoofing attack.
Install updates from vendor's website.
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server - AUS: 8.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.2
thunderbird (Red Hat package): 91.2.0-1.el8_2 - 91.9.1-1.el8_2
Red Hat Enterprise Linux Server - TUS: 8.2
CPE2.3http://access.redhat.com/errata/RHSA-2022:4890
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63876
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-31740
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error related to register allocation problem in WASM on arm64. A remote attacker can create a specially crafted webpage, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server - AUS: 8.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.2
thunderbird (Red Hat package): 91.2.0-1.el8_2 - 91.9.1-1.el8_2
Red Hat Enterprise Linux Server - TUS: 8.2
CPE2.3http://access.redhat.com/errata/RHSA-2022:4890
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63877
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-31741
CWE-ID:
CWE-457 - Use of Uninitialized Variable
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted webpage, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server - AUS: 8.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.2
thunderbird (Red Hat package): 91.2.0-1.el8_2 - 91.9.1-1.el8_2
Red Hat Enterprise Linux Server - TUS: 8.2
CPE2.3http://access.redhat.com/errata/RHSA-2022:4890
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63878
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-31742
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to an error when handling a large number of allowCredential entries. A remote attacker can trick the victim to visit a specially crafted website, launch a timing attack and detect the difference between invalid key handles and cross-origin key handles. Successful exploitation of the vulnerability can lead to cross-origin account linking in violation of WebAuthn goals.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server - AUS: 8.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.2
thunderbird (Red Hat package): 91.2.0-1.el8_2 - 91.9.1-1.el8_2
Red Hat Enterprise Linux Server - TUS: 8.2
CPE2.3http://access.redhat.com/errata/RHSA-2022:4890
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63879
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-31747
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server - AUS: 8.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.2
thunderbird (Red Hat package): 91.2.0-1.el8_2 - 91.9.1-1.el8_2
Red Hat Enterprise Linux Server - TUS: 8.2
CPE2.3http://access.redhat.com/errata/RHSA-2022:4890
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.