CVE Vulnerabilities

CVE-2022-22739

Published: Dec 22, 2022 | Modified: Dec 29, 2022
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
6.3 LOW
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Ubuntu
LOW

Malicious websites could have tricked users into accepting launching a program to handle an external URL protocol. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5.

Affected Software

Name Vendor Start Version End Version
Firefox Mozilla * 96.0 (excluding)
Firefox_esr Mozilla * 91.5 (excluding)
Thunderbird Mozilla * 91.5 (excluding)
Red Hat Enterprise Linux 7 RedHat firefox-0:91.5.0-1.el7_9 *
Red Hat Enterprise Linux 7 RedHat thunderbird-0:91.5.0-1.el7_9 *
Red Hat Enterprise Linux 8 RedHat thunderbird-0:91.5.0-1.el8_5 *
Red Hat Enterprise Linux 8 RedHat firefox-0:91.5.0-1.el8_5 *
Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions RedHat firefox-0:91.5.0-1.el8_1 *
Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions RedHat thunderbird-0:91.5.0-1.el8_1 *
Red Hat Enterprise Linux 8.2 Extended Update Support RedHat thunderbird-0:91.5.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Extended Update Support RedHat firefox-0:91.5.0-1.el8_2 *
Red Hat Enterprise Linux 8.4 Extended Update Support RedHat firefox-0:91.5.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Extended Update Support RedHat thunderbird-0:91.5.0-1.el8_4 *
Firefox Ubuntu bionic *
Firefox Ubuntu devel *
Firefox Ubuntu focal *
Firefox Ubuntu hirsute *
Firefox Ubuntu impish *
Firefox Ubuntu jammy *
Firefox Ubuntu kinetic *
Firefox Ubuntu lunar *
Firefox Ubuntu mantic *
Firefox Ubuntu noble *
Firefox Ubuntu trusty *
Firefox Ubuntu upstream *
Firefox Ubuntu xenial *
Mozjs38 Ubuntu bionic *
Mozjs52 Ubuntu bionic *
Mozjs78 Ubuntu hirsute *
Mozjs78 Ubuntu impish *
Mozjs78 Ubuntu kinetic *
Mozjs78 Ubuntu lunar *
Thunderbird Ubuntu bionic *
Thunderbird Ubuntu devel *
Thunderbird Ubuntu focal *
Thunderbird Ubuntu hirsute *
Thunderbird Ubuntu impish *
Thunderbird Ubuntu jammy *
Thunderbird Ubuntu kinetic *
Thunderbird Ubuntu lunar *
Thunderbird Ubuntu mantic *
Thunderbird Ubuntu noble *
Thunderbird Ubuntu trusty *
Thunderbird Ubuntu upstream *
Thunderbird Ubuntu xenial *

References