Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0460-01

Red Hat Security Advisory 2023-0460-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Packet Storm
#vulnerability#web#linux#red_hat#ssh#firefox

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2023:0460-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0460
Issue date: 2023-01-25
CVE Names: CVE-2022-46871 CVE-2022-46877 CVE-2023-23598
CVE-2023-23599 CVE-2023-23601 CVE-2023-23602
CVE-2023-23603 CVE-2023-23605
====================================================================

  1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.7.1.

Security Fix(es):

  • Mozilla: libusrsctp library out of date (CVE-2022-46871)

  • Mozilla: Arbitrary file read from GTK drag and drop on Linux
    (CVE-2023-23598)

  • Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7
    (CVE-2023-23605)

  • Mozilla: Malicious command could be hidden in devtools output
    (CVE-2023-23599)

  • Mozilla: URL being dragged from cross-origin iframe into same tab
    triggers navigation (CVE-2023-23601)

  • Mozilla: Content Security Policy wasn’t being correctly applied to
    WebSockets in WebWorkers (CVE-2023-23602)

  • Mozilla: Fullscreen notification bypass (CVE-2022-46877)

  • Mozilla: Calls to <code>console.log</code> allowed bypasing Content
    Security Policy via format directive (CVE-2023-23603)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2162336 - CVE-2022-46871 Mozilla: libusrsctp library out of date
2162338 - CVE-2023-23598 Mozilla: Arbitrary file read from GTK drag and drop on Linux
2162339 - CVE-2023-23599 Mozilla: Malicious command could be hidden in devtools output
2162340 - CVE-2023-23601 Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation
2162341 - CVE-2023-23602 Mozilla: Content Security Policy wasn’t being correctly applied to WebSockets in WebWorkers
2162342 - CVE-2022-46877 Mozilla: Fullscreen notification bypass
2162343 - CVE-2023-23603 Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive
2162344 - CVE-2023-23605 Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
thunderbird-102.7.1-1.el8_4.src.rpm

aarch64:
thunderbird-102.7.1-1.el8_4.aarch64.rpm
thunderbird-debuginfo-102.7.1-1.el8_4.aarch64.rpm
thunderbird-debugsource-102.7.1-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-102.7.1-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-102.7.1-1.el8_4.ppc64le.rpm
thunderbird-debugsource-102.7.1-1.el8_4.ppc64le.rpm

s390x:
thunderbird-102.7.1-1.el8_4.s390x.rpm
thunderbird-debuginfo-102.7.1-1.el8_4.s390x.rpm
thunderbird-debugsource-102.7.1-1.el8_4.s390x.rpm

x86_64:
thunderbird-102.7.1-1.el8_4.x86_64.rpm
thunderbird-debuginfo-102.7.1-1.el8_4.x86_64.rpm
thunderbird-debugsource-102.7.1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-46871
https://access.redhat.com/security/cve/CVE-2022-46877
https://access.redhat.com/security/cve/CVE-2023-23598
https://access.redhat.com/security/cve/CVE-2023-23599
https://access.redhat.com/security/cve/CVE-2023-23601
https://access.redhat.com/security/cve/CVE-2023-23602
https://access.redhat.com/security/cve/CVE-2023-23603
https://access.redhat.com/security/cve/CVE-2023-23605
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tJqw
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Update now! ASUS fixes nine security flaws

Categories: Exploits and vulnerabilities Categories: News Tags: ASUS Tags: router Tags: models Tags: CVE-2022-26376 Tags: CVE-2018-1160 Tags: Netatalk Tags: disable WAN ASUS has released firmware updates for several router models fixing two critical and several other security issues. (Read more...) The post Update now! ASUS fixes nine security flaws appeared first on Malwarebytes Labs.

Ubuntu Security Notice USN-5816-2

Ubuntu Security Notice 5816-2 - USN-5816-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Niklas Baumstark discovered that a compromised web child process of Firefox could disable web security opening restrictions, leading to a new child process being spawned within the file:// context. Tom Schuster discovered that Firefox was not performing a validation check on GTK drag data. An attacker could potentially exploits this to obtain sensitive information. Various other issues were also addressed.

RHSA-2023:0476: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin iframe into same tab tr...

Red Hat Security Advisory 2023-0462-01

Red Hat Security Advisory 2023-0462-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0462-01

Red Hat Security Advisory 2023-0462-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0462-01

Red Hat Security Advisory 2023-0462-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0462-01

Red Hat Security Advisory 2023-0462-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0462-01

Red Hat Security Advisory 2023-0462-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0462-01

Red Hat Security Advisory 2023-0462-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0462-01

Red Hat Security Advisory 2023-0462-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0462-01

Red Hat Security Advisory 2023-0462-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0461-01

Red Hat Security Advisory 2023-0461-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0461-01

Red Hat Security Advisory 2023-0461-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0461-01

Red Hat Security Advisory 2023-0461-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0461-01

Red Hat Security Advisory 2023-0461-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0461-01

Red Hat Security Advisory 2023-0461-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0461-01

Red Hat Security Advisory 2023-0461-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0461-01

Red Hat Security Advisory 2023-0461-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0461-01

Red Hat Security Advisory 2023-0461-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0463-01

Red Hat Security Advisory 2023-0463-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0456-01

Red Hat Security Advisory 2023-0456-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Issues addressed include a bypass vulnerability.

RHSA-2023:0463: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin iframe into same tab tr...

RHSA-2023:0462: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-orig...

RHSA-2023:0461: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-orig...

RHSA-2023:0459: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-20...

Ubuntu Security Notice USN-5816-1

Ubuntu Security Notice 5816-1 - Niklas Baumstark discovered that a compromised web child process of Firefox could disable web security opening restrictions, leading to a new child process being spawned within the file:// context. An attacker could potentially exploits this to obtain sensitive information. Tom Schuster discovered that Firefox was not performing a validation check on GTK drag data. An attacker could potentially exploits this to obtain sensitive information.

Ubuntu Security Notice USN-5816-1

Ubuntu Security Notice 5816-1 - Niklas Baumstark discovered that a compromised web child process of Firefox could disable web security opening restrictions, leading to a new child process being spawned within the file:// context. An attacker could potentially exploits this to obtain sensitive information. Tom Schuster discovered that Firefox was not performing a validation check on GTK drag data. An attacker could potentially exploits this to obtain sensitive information.

Ubuntu Security Notice USN-5816-1

Ubuntu Security Notice 5816-1 - Niklas Baumstark discovered that a compromised web child process of Firefox could disable web security opening restrictions, leading to a new child process being spawned within the file:// context. An attacker could potentially exploits this to obtain sensitive information. Tom Schuster discovered that Firefox was not performing a validation check on GTK drag data. An attacker could potentially exploits this to obtain sensitive information.

Ubuntu Security Notice USN-5816-1

Ubuntu Security Notice 5816-1 - Niklas Baumstark discovered that a compromised web child process of Firefox could disable web security opening restrictions, leading to a new child process being spawned within the file:// context. An attacker could potentially exploits this to obtain sensitive information. Tom Schuster discovered that Firefox was not performing a validation check on GTK drag data. An attacker could potentially exploits this to obtain sensitive information.

Ubuntu Security Notice USN-5816-1

Ubuntu Security Notice 5816-1 - Niklas Baumstark discovered that a compromised web child process of Firefox could disable web security opening restrictions, leading to a new child process being spawned within the file:// context. An attacker could potentially exploits this to obtain sensitive information. Tom Schuster discovered that Firefox was not performing a validation check on GTK drag data. An attacker could potentially exploits this to obtain sensitive information.

Ubuntu Security Notice USN-5816-1

Ubuntu Security Notice 5816-1 - Niklas Baumstark discovered that a compromised web child process of Firefox could disable web security opening restrictions, leading to a new child process being spawned within the file:// context. An attacker could potentially exploits this to obtain sensitive information. Tom Schuster discovered that Firefox was not performing a validation check on GTK drag data. An attacker could potentially exploits this to obtain sensitive information.

Red Hat Security Advisory 2023-0288-01

Red Hat Security Advisory 2023-0288-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0288-01

Red Hat Security Advisory 2023-0288-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0288-01

Red Hat Security Advisory 2023-0288-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0288-01

Red Hat Security Advisory 2023-0288-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0288-01

Red Hat Security Advisory 2023-0288-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0288-01

Red Hat Security Advisory 2023-0288-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0288-01

Red Hat Security Advisory 2023-0288-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0288-01

Red Hat Security Advisory 2023-0288-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0285-01

Red Hat Security Advisory 2023-0285-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0285-01

Red Hat Security Advisory 2023-0285-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0285-01

Red Hat Security Advisory 2023-0285-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0285-01

Red Hat Security Advisory 2023-0285-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0285-01

Red Hat Security Advisory 2023-0285-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0285-01

Red Hat Security Advisory 2023-0285-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0285-01

Red Hat Security Advisory 2023-0285-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0285-01

Red Hat Security Advisory 2023-0285-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0295-01

Red Hat Security Advisory 2023-0295-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0295-01

Red Hat Security Advisory 2023-0295-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0295-01

Red Hat Security Advisory 2023-0295-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0295-01

Red Hat Security Advisory 2023-0295-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0295-01

Red Hat Security Advisory 2023-0295-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0295-01

Red Hat Security Advisory 2023-0295-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Issues addressed include a bypass vulnerability.

RHSA-2023:0289: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0289: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0289: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0289: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0289: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0289: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0289: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0290: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cros...

RHSA-2023:0294: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-2...

RHSA-2023:0294: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-2...

RHSA-2023:0290: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cros...

RHSA-2023:0290: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cros...

RHSA-2023:0294: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-2...

RHSA-2023:0290: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cros...

RHSA-2023:0290: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cros...

RHSA-2023:0294: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-2...

RHSA-2023:0290: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cros...

RHSA-2023:0290: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cros...

RHSA-2023:0294: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-2...

RHSA-2023:0294: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-2...

RHSA-2023:0294: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-2...

RHSA-2023:0294: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-2...

RHSA-2023:0290: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cros...

RHSA-2023:0295: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0295: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0295: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0295: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0295: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0295: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0295: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

RHSA-2023:0295: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46871: Mozilla: libusrsctp library out of date * CVE-2022-46877: Mozilla: Fullscreen notification bypass * CVE-2023-23598: Mozilla: Arbitrary file read from GTK drag and drop on Linux * CVE-2023-23599: Mozilla: Malicious command could be hidden in devtools output * CVE-2023-23601: Mozilla: URL being dragged from cross-origin i...

Ubuntu Security Notice USN-5782-2

Ubuntu Security Notice 5782-2 - USN-5782-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem.

Ubuntu Security Notice USN-5782-2

Ubuntu Security Notice 5782-2 - USN-5782-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem.

CVE-2022-46879: Security Vulnerabilities fixed in Firefox 108

Mozilla developers and community members Lukas Bernhard, Gabriele Svelto, Randell Jesup, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 107. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108.

CVE-2022-46877: Invalid Bug ID

By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox < 108.

CVE-2022-46879: Security Vulnerabilities fixed in Firefox 108

Mozilla developers and community members Lukas Bernhard, Gabriele Svelto, Randell Jesup, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 107. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108.

Packet Storm: Latest News

htmly 2.9.9 Cross Site Scripting