Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3587: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navigating to a site with a certificate error and made the renderer extremely busy at the same time, it could create a gap between when the error page was loaded and when the display actually refreshed. With the right timing the elicited clicks could land in that gap and activate the button that overrides the certificate error for that site.
  • CVE-2023-34416: The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers and community members Gabriele Svelto, Andrew McCreight, the Mozilla Fuzzing Team, Sean Feng, and Sebastian Hengst reported memory safety bugs present in Firefox 113 and Firefox ESR 102.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws#ibm#firefox#sap#ssl

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-14

Updated:

2023-06-14

RHSA-2023:3587 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.12.0.

Security Fix(es):

  • Mozilla: Click-jacking certificate exceptions through rendering lag (CVE-2023-34414)
  • Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12 (CVE-2023-34416)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag
  • BZ - 2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12

Red Hat Enterprise Linux for x86_64 9

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

x86_64

thunderbird-102.12.0-1.el9_2.x86_64.rpm

SHA-256: 6df7815628e3816a68b56c0f88ee74cf095a359d711ab14f8fc86ba24e8b982b

thunderbird-debuginfo-102.12.0-1.el9_2.x86_64.rpm

SHA-256: c062f902a89446fc0ccd2da0ceadbbfd6e9440e2bc9f6ca03d708024f2a863de

thunderbird-debugsource-102.12.0-1.el9_2.x86_64.rpm

SHA-256: 42a619f7187b7b0ecd6cba13e2c5b1261ff1ee06603f103195c607d80d2d3748

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

x86_64

thunderbird-102.12.0-1.el9_2.x86_64.rpm

SHA-256: 6df7815628e3816a68b56c0f88ee74cf095a359d711ab14f8fc86ba24e8b982b

thunderbird-debuginfo-102.12.0-1.el9_2.x86_64.rpm

SHA-256: c062f902a89446fc0ccd2da0ceadbbfd6e9440e2bc9f6ca03d708024f2a863de

thunderbird-debugsource-102.12.0-1.el9_2.x86_64.rpm

SHA-256: 42a619f7187b7b0ecd6cba13e2c5b1261ff1ee06603f103195c607d80d2d3748

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

x86_64

thunderbird-102.12.0-1.el9_2.x86_64.rpm

SHA-256: 6df7815628e3816a68b56c0f88ee74cf095a359d711ab14f8fc86ba24e8b982b

thunderbird-debuginfo-102.12.0-1.el9_2.x86_64.rpm

SHA-256: c062f902a89446fc0ccd2da0ceadbbfd6e9440e2bc9f6ca03d708024f2a863de

thunderbird-debugsource-102.12.0-1.el9_2.x86_64.rpm

SHA-256: 42a619f7187b7b0ecd6cba13e2c5b1261ff1ee06603f103195c607d80d2d3748

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

s390x

thunderbird-102.12.0-1.el9_2.s390x.rpm

SHA-256: 654cc9e758f357aefc11f1f012a47b641c57145473ecc691ea58af25fe1e5508

thunderbird-debuginfo-102.12.0-1.el9_2.s390x.rpm

SHA-256: 9bb55b3c435eae979a19acec19610cc203a493314d89ef06a698b5d7afa23300

thunderbird-debugsource-102.12.0-1.el9_2.s390x.rpm

SHA-256: f5377e4ae46e48fe66bccd9dd3795b86f91e88feed1ccbaa08cc2332d876a69e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

s390x

thunderbird-102.12.0-1.el9_2.s390x.rpm

SHA-256: 654cc9e758f357aefc11f1f012a47b641c57145473ecc691ea58af25fe1e5508

thunderbird-debuginfo-102.12.0-1.el9_2.s390x.rpm

SHA-256: 9bb55b3c435eae979a19acec19610cc203a493314d89ef06a698b5d7afa23300

thunderbird-debugsource-102.12.0-1.el9_2.s390x.rpm

SHA-256: f5377e4ae46e48fe66bccd9dd3795b86f91e88feed1ccbaa08cc2332d876a69e

Red Hat Enterprise Linux for Power, little endian 9

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

ppc64le

thunderbird-102.12.0-1.el9_2.ppc64le.rpm

SHA-256: c85bb50afcd38889a85150112427462122b22b89c7e4e4961e67cbb11a7b8041

thunderbird-debuginfo-102.12.0-1.el9_2.ppc64le.rpm

SHA-256: abe98709d32ecc036674c86cf13ec65ee8754f4d23c927830b920d507f8105d4

thunderbird-debugsource-102.12.0-1.el9_2.ppc64le.rpm

SHA-256: 3674f726599cf47c1cd2da8dc893631fd0b4f1358898e5c3af27ae77468046c1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

ppc64le

thunderbird-102.12.0-1.el9_2.ppc64le.rpm

SHA-256: c85bb50afcd38889a85150112427462122b22b89c7e4e4961e67cbb11a7b8041

thunderbird-debuginfo-102.12.0-1.el9_2.ppc64le.rpm

SHA-256: abe98709d32ecc036674c86cf13ec65ee8754f4d23c927830b920d507f8105d4

thunderbird-debugsource-102.12.0-1.el9_2.ppc64le.rpm

SHA-256: 3674f726599cf47c1cd2da8dc893631fd0b4f1358898e5c3af27ae77468046c1

Red Hat Enterprise Linux for ARM 64 9

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

aarch64

thunderbird-102.12.0-1.el9_2.aarch64.rpm

SHA-256: 0900b9e437e5ec2bcf3ce24525f6066ffafe53f16304938465da469ff91570df

thunderbird-debuginfo-102.12.0-1.el9_2.aarch64.rpm

SHA-256: 63b787140e6ab212945312d2e1e2a8e6719739c673583294787565c49a129c1e

thunderbird-debugsource-102.12.0-1.el9_2.aarch64.rpm

SHA-256: 3b47b22adad7d294bd179871e09dbbb43283c2bd9c6879fb19f12bcd178aa623

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

aarch64

thunderbird-102.12.0-1.el9_2.aarch64.rpm

SHA-256: 0900b9e437e5ec2bcf3ce24525f6066ffafe53f16304938465da469ff91570df

thunderbird-debuginfo-102.12.0-1.el9_2.aarch64.rpm

SHA-256: 63b787140e6ab212945312d2e1e2a8e6719739c673583294787565c49a129c1e

thunderbird-debugsource-102.12.0-1.el9_2.aarch64.rpm

SHA-256: 3b47b22adad7d294bd179871e09dbbb43283c2bd9c6879fb19f12bcd178aa623

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

ppc64le

thunderbird-102.12.0-1.el9_2.ppc64le.rpm

SHA-256: c85bb50afcd38889a85150112427462122b22b89c7e4e4961e67cbb11a7b8041

thunderbird-debuginfo-102.12.0-1.el9_2.ppc64le.rpm

SHA-256: abe98709d32ecc036674c86cf13ec65ee8754f4d23c927830b920d507f8105d4

thunderbird-debugsource-102.12.0-1.el9_2.ppc64le.rpm

SHA-256: 3674f726599cf47c1cd2da8dc893631fd0b4f1358898e5c3af27ae77468046c1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

x86_64

thunderbird-102.12.0-1.el9_2.x86_64.rpm

SHA-256: 6df7815628e3816a68b56c0f88ee74cf095a359d711ab14f8fc86ba24e8b982b

thunderbird-debuginfo-102.12.0-1.el9_2.x86_64.rpm

SHA-256: c062f902a89446fc0ccd2da0ceadbbfd6e9440e2bc9f6ca03d708024f2a863de

thunderbird-debugsource-102.12.0-1.el9_2.x86_64.rpm

SHA-256: 42a619f7187b7b0ecd6cba13e2c5b1261ff1ee06603f103195c607d80d2d3748

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

aarch64

thunderbird-102.12.0-1.el9_2.aarch64.rpm

SHA-256: 0900b9e437e5ec2bcf3ce24525f6066ffafe53f16304938465da469ff91570df

thunderbird-debuginfo-102.12.0-1.el9_2.aarch64.rpm

SHA-256: 63b787140e6ab212945312d2e1e2a8e6719739c673583294787565c49a129c1e

thunderbird-debugsource-102.12.0-1.el9_2.aarch64.rpm

SHA-256: 3b47b22adad7d294bd179871e09dbbb43283c2bd9c6879fb19f12bcd178aa623

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

thunderbird-102.12.0-1.el9_2.src.rpm

SHA-256: 0ddf7ab2c0f6de4b1f338ba88aff6cbb8d06ed59a4f1fa97f8fb1ed4f7b62a9d

s390x

thunderbird-102.12.0-1.el9_2.s390x.rpm

SHA-256: 654cc9e758f357aefc11f1f012a47b641c57145473ecc691ea58af25fe1e5508

thunderbird-debuginfo-102.12.0-1.el9_2.s390x.rpm

SHA-256: 9bb55b3c435eae979a19acec19610cc203a493314d89ef06a698b5d7afa23300

thunderbird-debugsource-102.12.0-1.el9_2.s390x.rpm

SHA-256: f5377e4ae46e48fe66bccd9dd3795b86f91e88feed1ccbaa08cc2332d876a69e

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Ubuntu Security Notice USN-6214-1

Ubuntu Security Notice 6214-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. P Umar Farooq discovered that Thunderbird did not properly provide warning when opening Diagcab files. If a user were tricked into opening a malicious Diagcab file, an attacker could execute arbitrary code.

Ubuntu Security Notice USN-6143-3

Ubuntu Security Notice 6143-3 - USN-6143-1 fixed vulnerabilities and USN-6143-2 fixed minor regressions in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Jun Kokatsu discovered that Firefox did not properly validate site-isolated process for a document loaded from a data: URL that was the result of a redirect, leading to an open redirect attack. An attacker could possibly use this issue to perform phishing attacks.

Red Hat Security Advisory 2023-3560-01

Red Hat Security Advisory 2023-3560-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.12.0 ESR.

Red Hat Security Advisory 2023-3566-01

Red Hat Security Advisory 2023-3566-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

Red Hat Security Advisory 2023-3564-01

Red Hat Security Advisory 2023-3564-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

RHSA-2023:3596: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to...

RHSA-2023:3596: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to...

RHSA-2023:3597: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to pro...

RHSA-2023:3597: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to pro...

RHSA-2023:3590: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navi...

RHSA-2023:3590: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navi...

RHSA-2023:3589: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navi...

RHSA-2023:3589: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navi...

RHSA-2023:3579: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navi...

RHSA-2023:3578: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and ...

RHSA-2023:3560: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locatio...

RHSA-2023:3563: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before ...

RHSA-2023:3563: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before ...

RHSA-2023:3566: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise loc...

RHSA-2023:3560: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locatio...

RHSA-2023:3566: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise loc...

RHSA-2023:3565: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts ...

RHSA-2023:3565: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts ...

Debian Security Advisory 5423-1

Debian Linux Security Advisory 5423-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Debian Security Advisory 5423-1

Debian Linux Security Advisory 5423-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Ubuntu Security Notice USN-6147-1

Ubuntu Security Notice 6147-1 - Several security issues were discovered in the SpiderMonkey JavaScript library. If a user were tricked into opening malicious JavaScript applications or processing malformed data, a remote attacker could exploit a variety of issues related to JavaScript security, including denial of service attacks, and arbitrary code execution.

Debian Security Advisory 5421-1

Debian Linux Security Advisory 5421-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.