Risk | High |
Patch available | YES |
Number of vulnerabilities | 13 |
CVE-ID | CVE-2022-45403 CVE-2022-45404 CVE-2022-45405 CVE-2022-45406 CVE-2022-45408 CVE-2022-45409 CVE-2022-45410 CVE-2022-45411 CVE-2022-45412 CVE-2022-45416 CVE-2022-45418 CVE-2022-45420 CVE-2022-45421 |
CWE-ID | CWE-200 CWE-451 CWE-416 CWE-254 CWE-125 CWE-119 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions Operating systems & Components / Operating system package or component thunderbird (Red Hat package) Operating systems & Components / Operating system package or component Red Hat Enterprise Linux for ARM 64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for Power, little endian - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for IBM z Systems - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for x86_64 - Extended Update Support Operating systems & Components / Operating system |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 13 vulnerabilities.
EUVDB-ID: #VU69319
Risk: Medium
CVSSv4.0: 4.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-45403
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to an error in Service Workers. A remote attacker can obtain information about the presence or length of a media file using timing information for cross-origin media combined with Range requests.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69320
Risk: Medium
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-45404
CWE-ID:
CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform spoofing attack.
The vulnerability exists due to incorrect processing of a series of popup and window.print()
calls. A remote attacker can force the browser to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks.
Install updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69321
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2022-45405
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error within the InputStream implementation. A remote attacker can trick the victim to visit a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69322
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2022-45406
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error when handling JavaScript realms. A remote attacker can trick the victim to visit a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69324
Risk: Medium
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-45408
CWE-ID:
CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform spoofing attack.
The vulnerability exists due to incorrect processing of a series of popups that reuse windowName. A remote attacker can force the browser to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69325
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2022-45409
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error in Garbage Collection. A remote attacker can trick the victim to visit a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69326
Risk: Medium
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-45410
CWE-ID:
CWE-254 - Security Features
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to an error when handling ServiceWorker-intercepted requests. When a ServiceWorker intercepted a request with FetchEvent, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections.
Install updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69327
Risk: Low
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-45411
CWE-ID:
CWE-254 - Security Features
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to an error when handling non-standard headers. Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on fetch()
and XMLHttpRequest; however some webservers have implemented non-standard headers such as X-Http-Method-Override
that override the HTTP method, and made this attack possible again.
Install updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69328
Risk: Low
CVSSv4.0: 0.5 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-45412
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when resolving a symlink such as file:///proc/self/fd/1. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger out-of-bounds read error and read contents of unitialized memory via an error message.
Note, this vulnerability does not affect Windows installations.
Install updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69331
Risk: Low
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-45416
CWE-ID:
CWE-254 - Security Features
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to sensitive information.
The vulnerability exists due to keystroke side-channel leakage. Keyboard events reference strings like "KeyA" that were at fixed, known, and widely-spread addresses. Cache-based timing attacks such as Prime+Probe could have possibly figured out which keys were being pressed.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69333
Risk: Low
CVSSv4.0: 0.5 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-45418
CWE-ID:
CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform spoofing attack.
The vulnerability exists due to incorrect processing of custom mouse cursor. A remote attacker can draw a custom mouse cursor, specified in CSS, over the browser UI, resulting in potential user confusion or spoofing attacks.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69335
Risk: Medium
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-45420
CWE-ID:
CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform spoofing attack.
The vulnerability exists due to incorrect processing of tables inside of an iframe. A remote attacker can cause iframe contents to be rendered outside the boundaries of the iframe, resulting in potential user confusion or spoofing attacks.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69336
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2022-45421
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0
thunderbird (Red Hat package): before 102.5.0-2.el9_0
CPE2.3https://access.redhat.com/errata/RHSA-2022:8980
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.