Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3588: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navigating to a site with a certificate error and made the renderer extremely busy at the same time, it could create a gap between when the error page was loaded and when the display actually refreshed. With the right timing the elicited clicks could land in that gap and activate the button that overrides the certificate error for that site.
  • CVE-2023-34416: The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers and community members Gabriele Svelto, Andrew McCreight, the Mozilla Fuzzing Team, Sean Feng, and Sebastian Hengst reported memory safety bugs present in Firefox 113 and Firefox ESR 102.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws#ibm#firefox#sap#ssl

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-14

Updated:

2023-06-14

RHSA-2023:3588 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.12.0.

Security Fix(es):

  • Mozilla: Click-jacking certificate exceptions through rendering lag (CVE-2023-34414)
  • Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12 (CVE-2023-34416)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag
  • BZ - 2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12

Red Hat Enterprise Linux for x86_64 8

SRPM

thunderbird-102.12.0-1.el8_8.src.rpm

SHA-256: c12a092fd7c438008fc7aa3d2ae9b5f4382326f89bcc1bd084c6e5ed60f1f87b

x86_64

thunderbird-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 89d4191fbe8d00f2f3d12c716cc9e0a0e582d9577a9d4804471c217c49506a18

thunderbird-debuginfo-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 5a916a354b42ad0200966018e60f25e0726a9014ba341f2e53d2dbac21af8b3d

thunderbird-debugsource-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 5b7f633491355987af71b78f30173b949eb234411e010306906b3b8021a06f91

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

thunderbird-102.12.0-1.el8_8.src.rpm

SHA-256: c12a092fd7c438008fc7aa3d2ae9b5f4382326f89bcc1bd084c6e5ed60f1f87b

x86_64

thunderbird-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 89d4191fbe8d00f2f3d12c716cc9e0a0e582d9577a9d4804471c217c49506a18

thunderbird-debuginfo-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 5a916a354b42ad0200966018e60f25e0726a9014ba341f2e53d2dbac21af8b3d

thunderbird-debugsource-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 5b7f633491355987af71b78f30173b949eb234411e010306906b3b8021a06f91

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

thunderbird-102.12.0-1.el8_8.src.rpm

SHA-256: c12a092fd7c438008fc7aa3d2ae9b5f4382326f89bcc1bd084c6e5ed60f1f87b

s390x

thunderbird-102.12.0-1.el8_8.s390x.rpm

SHA-256: 50ca7b3a3532f68dae3114c460063f7c4af80b875eadacf1fc2ed1168b38d0d8

thunderbird-debuginfo-102.12.0-1.el8_8.s390x.rpm

SHA-256: d5307b9f516180c8c07d7ef1a07d452519693ad2767d24b891c389d73eb28126

thunderbird-debugsource-102.12.0-1.el8_8.s390x.rpm

SHA-256: 2f46b8beb239b3a70602383bbcbc9d537a0809e230933d15b8aaf93ea9f36255

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

thunderbird-102.12.0-1.el8_8.src.rpm

SHA-256: c12a092fd7c438008fc7aa3d2ae9b5f4382326f89bcc1bd084c6e5ed60f1f87b

s390x

thunderbird-102.12.0-1.el8_8.s390x.rpm

SHA-256: 50ca7b3a3532f68dae3114c460063f7c4af80b875eadacf1fc2ed1168b38d0d8

thunderbird-debuginfo-102.12.0-1.el8_8.s390x.rpm

SHA-256: d5307b9f516180c8c07d7ef1a07d452519693ad2767d24b891c389d73eb28126

thunderbird-debugsource-102.12.0-1.el8_8.s390x.rpm

SHA-256: 2f46b8beb239b3a70602383bbcbc9d537a0809e230933d15b8aaf93ea9f36255

Red Hat Enterprise Linux for Power, little endian 8

SRPM

thunderbird-102.12.0-1.el8_8.src.rpm

SHA-256: c12a092fd7c438008fc7aa3d2ae9b5f4382326f89bcc1bd084c6e5ed60f1f87b

ppc64le

thunderbird-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 6f1b84f1f8c8fede98d224a984fae2cd2b90b275744fb52d15197d5b5d8aa205

thunderbird-debuginfo-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: ab2a936474c9efa039fc6d3cbe461945421a2012784d2d519f73fa0220f4c028

thunderbird-debugsource-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 4aaa6872da10266b7680eef245ba46f0221d03c377248d71c489e4da3b4b494b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

thunderbird-102.12.0-1.el8_8.src.rpm

SHA-256: c12a092fd7c438008fc7aa3d2ae9b5f4382326f89bcc1bd084c6e5ed60f1f87b

ppc64le

thunderbird-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 6f1b84f1f8c8fede98d224a984fae2cd2b90b275744fb52d15197d5b5d8aa205

thunderbird-debuginfo-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: ab2a936474c9efa039fc6d3cbe461945421a2012784d2d519f73fa0220f4c028

thunderbird-debugsource-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 4aaa6872da10266b7680eef245ba46f0221d03c377248d71c489e4da3b4b494b

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

thunderbird-102.12.0-1.el8_8.src.rpm

SHA-256: c12a092fd7c438008fc7aa3d2ae9b5f4382326f89bcc1bd084c6e5ed60f1f87b

x86_64

thunderbird-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 89d4191fbe8d00f2f3d12c716cc9e0a0e582d9577a9d4804471c217c49506a18

thunderbird-debuginfo-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 5a916a354b42ad0200966018e60f25e0726a9014ba341f2e53d2dbac21af8b3d

thunderbird-debugsource-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 5b7f633491355987af71b78f30173b949eb234411e010306906b3b8021a06f91

Red Hat Enterprise Linux for ARM 64 8

SRPM

thunderbird-102.12.0-1.el8_8.src.rpm

SHA-256: c12a092fd7c438008fc7aa3d2ae9b5f4382326f89bcc1bd084c6e5ed60f1f87b

aarch64

thunderbird-102.12.0-1.el8_8.aarch64.rpm

SHA-256: a9d8a483aacb79a58a75a7179a3ab57b0f78e61d2f57e2a0e64106e246579960

thunderbird-debuginfo-102.12.0-1.el8_8.aarch64.rpm

SHA-256: 7cbbd73cffaa2d88bdc6af649d8341bbca3da9ba0e1268bfa1f0c9b91ab865a1

thunderbird-debugsource-102.12.0-1.el8_8.aarch64.rpm

SHA-256: e9cdaea923f5fc1832537ad55456abd7a72187f15c0691f33c5da65ab14b35c8

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

thunderbird-102.12.0-1.el8_8.src.rpm

SHA-256: c12a092fd7c438008fc7aa3d2ae9b5f4382326f89bcc1bd084c6e5ed60f1f87b

aarch64

thunderbird-102.12.0-1.el8_8.aarch64.rpm

SHA-256: a9d8a483aacb79a58a75a7179a3ab57b0f78e61d2f57e2a0e64106e246579960

thunderbird-debuginfo-102.12.0-1.el8_8.aarch64.rpm

SHA-256: 7cbbd73cffaa2d88bdc6af649d8341bbca3da9ba0e1268bfa1f0c9b91ab865a1

thunderbird-debugsource-102.12.0-1.el8_8.aarch64.rpm

SHA-256: e9cdaea923f5fc1832537ad55456abd7a72187f15c0691f33c5da65ab14b35c8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

thunderbird-102.12.0-1.el8_8.src.rpm

SHA-256: c12a092fd7c438008fc7aa3d2ae9b5f4382326f89bcc1bd084c6e5ed60f1f87b

ppc64le

thunderbird-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 6f1b84f1f8c8fede98d224a984fae2cd2b90b275744fb52d15197d5b5d8aa205

thunderbird-debuginfo-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: ab2a936474c9efa039fc6d3cbe461945421a2012784d2d519f73fa0220f4c028

thunderbird-debugsource-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 4aaa6872da10266b7680eef245ba46f0221d03c377248d71c489e4da3b4b494b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

thunderbird-102.12.0-1.el8_8.src.rpm

SHA-256: c12a092fd7c438008fc7aa3d2ae9b5f4382326f89bcc1bd084c6e5ed60f1f87b

x86_64

thunderbird-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 89d4191fbe8d00f2f3d12c716cc9e0a0e582d9577a9d4804471c217c49506a18

thunderbird-debuginfo-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 5a916a354b42ad0200966018e60f25e0726a9014ba341f2e53d2dbac21af8b3d

thunderbird-debugsource-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 5b7f633491355987af71b78f30173b949eb234411e010306906b3b8021a06f91

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Gentoo Linux Security Advisory 202312-03

Gentoo Linux Security Advisory 202312-3 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 102.12 are affected.

CVE-2023-34415: Security Vulnerabilities fixed in Firefox 114

When choosing a site-isolated process for a document loaded from a data: URL that was the result of a redirect, Firefox would load that document in the same process as the site that issued the redirect. This bypassed the site-isolation protections against Spectre-like attacks on sites that host an "open redirect". Firefox no longer follows HTTP redirects to data: URLs. This vulnerability affects Firefox < 114.

Red Hat Security Advisory 2023-3567-01

Red Hat Security Advisory 2023-3567-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

Red Hat Security Advisory 2023-3564-01

Red Hat Security Advisory 2023-3564-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

RHSA-2023:3597: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to pro...

RHSA-2023:3597: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to pro...

RHSA-2023:3589: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navi...

RHSA-2023:3563: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before ...

RHSA-2023:3560: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locatio...

RHSA-2023:3566: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise loc...

RHSA-2023:3566: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise loc...

RHSA-2023:3563: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before ...

RHSA-2023:3560: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locatio...

RHSA-2023:3562: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locatio...

RHSA-2023:3562: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locatio...

RHSA-2023:3561: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in preci...

RHSA-2023:3561: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in preci...

RHSA-2023:3564: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in p...

RHSA-2023:3564: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in p...

Debian Security Advisory 5423-1

Debian Linux Security Advisory 5423-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Ubuntu Security Notice USN-6147-1

Ubuntu Security Notice 6147-1 - Several security issues were discovered in the SpiderMonkey JavaScript library. If a user were tricked into opening malicious JavaScript applications or processing malformed data, a remote attacker could exploit a variety of issues related to JavaScript security, including denial of service attacks, and arbitrary code execution.

Debian Security Advisory 5421-1

Debian Linux Security Advisory 5421-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

Debian Security Advisory 5421-1

Debian Linux Security Advisory 5421-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

Ubuntu Security Notice USN-6143-1

Ubuntu Security Notice 6143-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Jun Kokatsu discovered that Firefox did not properly validate site-isolated process for a document loaded from a data: URL that was the result of a redirect, leading to an open redirect attack. An attacker could possibly use this issue to perform phishing attacks.

Ubuntu Security Notice USN-6143-1

Ubuntu Security Notice 6143-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Jun Kokatsu discovered that Firefox did not properly validate site-isolated process for a document loaded from a data: URL that was the result of a redirect, leading to an open redirect attack. An attacker could possibly use this issue to perform phishing attacks.