Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3590: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navigating to a site with a certificate error and made the renderer extremely busy at the same time, it could create a gap between when the error page was loaded and when the display actually refreshed. With the right timing the elicited clicks could land in that gap and activate the button that overrides the certificate error for that site.
  • CVE-2023-34416: The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers and community members Gabriele Svelto, Andrew McCreight, the Mozilla Fuzzing Team, Sean Feng, and Sebastian Hengst reported memory safety bugs present in Firefox 113 and Firefox ESR 102.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws#ibm#firefox#sap#ssl

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-14

Updated:

2023-06-14

RHSA-2023:3590 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 102.12.0 ESR.

Security Fix(es):

  • Mozilla: Click-jacking certificate exceptions through rendering lag (CVE-2023-34414)
  • Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12 (CVE-2023-34416)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2212841 - CVE-2023-34414 Mozilla: Click-jacking certificate exceptions through rendering lag
  • BZ - 2212842 - CVE-2023-34416 Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12

Red Hat Enterprise Linux for x86_64 8

SRPM

firefox-102.12.0-1.el8_8.src.rpm

SHA-256: 36bc04d89a2f22b8f448720f4cd1d495b7809a5d1f55077b17e9ccedf9d31f33

x86_64

firefox-102.12.0-1.el8_8.x86_64.rpm

SHA-256: aeaea30a93b14828c1581af0f5e61b2944bfecb3ea064a594b57dc6623ef68d0

firefox-debuginfo-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 40e753c986e73b23d67a062a0dc68f6fad12705c278a9f596a030434c9ba32a6

firefox-debugsource-102.12.0-1.el8_8.x86_64.rpm

SHA-256: d3fb0581a37a66a9103be6d2af4e46271f90ec27cda8e77e8ed444604f345cfa

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

firefox-102.12.0-1.el8_8.src.rpm

SHA-256: 36bc04d89a2f22b8f448720f4cd1d495b7809a5d1f55077b17e9ccedf9d31f33

x86_64

firefox-102.12.0-1.el8_8.x86_64.rpm

SHA-256: aeaea30a93b14828c1581af0f5e61b2944bfecb3ea064a594b57dc6623ef68d0

firefox-debuginfo-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 40e753c986e73b23d67a062a0dc68f6fad12705c278a9f596a030434c9ba32a6

firefox-debugsource-102.12.0-1.el8_8.x86_64.rpm

SHA-256: d3fb0581a37a66a9103be6d2af4e46271f90ec27cda8e77e8ed444604f345cfa

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

firefox-102.12.0-1.el8_8.src.rpm

SHA-256: 36bc04d89a2f22b8f448720f4cd1d495b7809a5d1f55077b17e9ccedf9d31f33

s390x

firefox-102.12.0-1.el8_8.s390x.rpm

SHA-256: 9501b59a513f310d8fe64b70c22c4729168a3e6dd85be78446a477980cca9ef8

firefox-debuginfo-102.12.0-1.el8_8.s390x.rpm

SHA-256: 6011985988ef6478f318e9f034a7fb05e80fa3c7ad75b6366fc12e8208c1a41e

firefox-debugsource-102.12.0-1.el8_8.s390x.rpm

SHA-256: 7c8977a23f8dc9e181f1f90d372bb29f222153013ccb8063086583e717c87dcb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

firefox-102.12.0-1.el8_8.src.rpm

SHA-256: 36bc04d89a2f22b8f448720f4cd1d495b7809a5d1f55077b17e9ccedf9d31f33

s390x

firefox-102.12.0-1.el8_8.s390x.rpm

SHA-256: 9501b59a513f310d8fe64b70c22c4729168a3e6dd85be78446a477980cca9ef8

firefox-debuginfo-102.12.0-1.el8_8.s390x.rpm

SHA-256: 6011985988ef6478f318e9f034a7fb05e80fa3c7ad75b6366fc12e8208c1a41e

firefox-debugsource-102.12.0-1.el8_8.s390x.rpm

SHA-256: 7c8977a23f8dc9e181f1f90d372bb29f222153013ccb8063086583e717c87dcb

Red Hat Enterprise Linux for Power, little endian 8

SRPM

firefox-102.12.0-1.el8_8.src.rpm

SHA-256: 36bc04d89a2f22b8f448720f4cd1d495b7809a5d1f55077b17e9ccedf9d31f33

ppc64le

firefox-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 03fd00fc458f449ae691d029ad2cbc6176caa2b883104ec469c2070b8116b266

firefox-debuginfo-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 9103b6dde7a9c952aa77a44a907f4bc105eb3115861af76557cd3290d92210e2

firefox-debugsource-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: ee9098a74c2871f9509cfe07bc301a46b743c6cb896f875305985e6a464e8582

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

firefox-102.12.0-1.el8_8.src.rpm

SHA-256: 36bc04d89a2f22b8f448720f4cd1d495b7809a5d1f55077b17e9ccedf9d31f33

ppc64le

firefox-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 03fd00fc458f449ae691d029ad2cbc6176caa2b883104ec469c2070b8116b266

firefox-debuginfo-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 9103b6dde7a9c952aa77a44a907f4bc105eb3115861af76557cd3290d92210e2

firefox-debugsource-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: ee9098a74c2871f9509cfe07bc301a46b743c6cb896f875305985e6a464e8582

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

firefox-102.12.0-1.el8_8.src.rpm

SHA-256: 36bc04d89a2f22b8f448720f4cd1d495b7809a5d1f55077b17e9ccedf9d31f33

x86_64

firefox-102.12.0-1.el8_8.x86_64.rpm

SHA-256: aeaea30a93b14828c1581af0f5e61b2944bfecb3ea064a594b57dc6623ef68d0

firefox-debuginfo-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 40e753c986e73b23d67a062a0dc68f6fad12705c278a9f596a030434c9ba32a6

firefox-debugsource-102.12.0-1.el8_8.x86_64.rpm

SHA-256: d3fb0581a37a66a9103be6d2af4e46271f90ec27cda8e77e8ed444604f345cfa

Red Hat Enterprise Linux for ARM 64 8

SRPM

firefox-102.12.0-1.el8_8.src.rpm

SHA-256: 36bc04d89a2f22b8f448720f4cd1d495b7809a5d1f55077b17e9ccedf9d31f33

aarch64

firefox-102.12.0-1.el8_8.aarch64.rpm

SHA-256: 19ed0aea6fc25d92db09fa90302b4782991346fab72256190dd9bd6bd4f2ce6e

firefox-debuginfo-102.12.0-1.el8_8.aarch64.rpm

SHA-256: 57ef197f6b1b040fa2f6190ecc103e97679baa91e3bfbb5d7fc7e0255a110976

firefox-debugsource-102.12.0-1.el8_8.aarch64.rpm

SHA-256: d85fc4614463cce44f6f48fd7c7064d83002f0550e2ddd83a11887ca41be1ccb

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

firefox-102.12.0-1.el8_8.src.rpm

SHA-256: 36bc04d89a2f22b8f448720f4cd1d495b7809a5d1f55077b17e9ccedf9d31f33

aarch64

firefox-102.12.0-1.el8_8.aarch64.rpm

SHA-256: 19ed0aea6fc25d92db09fa90302b4782991346fab72256190dd9bd6bd4f2ce6e

firefox-debuginfo-102.12.0-1.el8_8.aarch64.rpm

SHA-256: 57ef197f6b1b040fa2f6190ecc103e97679baa91e3bfbb5d7fc7e0255a110976

firefox-debugsource-102.12.0-1.el8_8.aarch64.rpm

SHA-256: d85fc4614463cce44f6f48fd7c7064d83002f0550e2ddd83a11887ca41be1ccb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

firefox-102.12.0-1.el8_8.src.rpm

SHA-256: 36bc04d89a2f22b8f448720f4cd1d495b7809a5d1f55077b17e9ccedf9d31f33

ppc64le

firefox-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 03fd00fc458f449ae691d029ad2cbc6176caa2b883104ec469c2070b8116b266

firefox-debuginfo-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: 9103b6dde7a9c952aa77a44a907f4bc105eb3115861af76557cd3290d92210e2

firefox-debugsource-102.12.0-1.el8_8.ppc64le.rpm

SHA-256: ee9098a74c2871f9509cfe07bc301a46b743c6cb896f875305985e6a464e8582

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

firefox-102.12.0-1.el8_8.src.rpm

SHA-256: 36bc04d89a2f22b8f448720f4cd1d495b7809a5d1f55077b17e9ccedf9d31f33

x86_64

firefox-102.12.0-1.el8_8.x86_64.rpm

SHA-256: aeaea30a93b14828c1581af0f5e61b2944bfecb3ea064a594b57dc6623ef68d0

firefox-debuginfo-102.12.0-1.el8_8.x86_64.rpm

SHA-256: 40e753c986e73b23d67a062a0dc68f6fad12705c278a9f596a030434c9ba32a6

firefox-debugsource-102.12.0-1.el8_8.x86_64.rpm

SHA-256: d3fb0581a37a66a9103be6d2af4e46271f90ec27cda8e77e8ed444604f345cfa

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Gentoo Linux Security Advisory 202312-03

Gentoo Linux Security Advisory 202312-3 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 102.12 are affected.

CVE-2023-34416: Security Vulnerabilities fixed in Thunderbird 102.12

Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.

Red Hat Security Advisory 2023-3567-01

Red Hat Security Advisory 2023-3567-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

Red Hat Security Advisory 2023-3565-01

Red Hat Security Advisory 2023-3565-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.12.0.

RHSA-2023:3597: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to pro...

RHSA-2023:3597: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to pro...

RHSA-2023:3587: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before ...

RHSA-2023:3563: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before ...

RHSA-2023:3560: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locatio...

RHSA-2023:3566: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise loc...

RHSA-2023:3566: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise loc...

RHSA-2023:3563: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before ...

RHSA-2023:3560: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locatio...

RHSA-2023:3562: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locatio...

RHSA-2023:3562: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locatio...

RHSA-2023:3561: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in preci...

RHSA-2023:3561: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in preci...

RHSA-2023:3564: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in p...

RHSA-2023:3564: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-34414: The Mozilla Foundation Security Advisory describes this flaw as: The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in p...

Debian Security Advisory 5423-1

Debian Linux Security Advisory 5423-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Ubuntu Security Notice USN-6147-1

Ubuntu Security Notice 6147-1 - Several security issues were discovered in the SpiderMonkey JavaScript library. If a user were tricked into opening malicious JavaScript applications or processing malformed data, a remote attacker could exploit a variety of issues related to JavaScript security, including denial of service attacks, and arbitrary code execution.

Debian Security Advisory 5421-1

Debian Linux Security Advisory 5421-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

Debian Security Advisory 5421-1

Debian Linux Security Advisory 5421-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

Ubuntu Security Notice USN-6143-1

Ubuntu Security Notice 6143-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Jun Kokatsu discovered that Firefox did not properly validate site-isolated process for a document loaded from a data: URL that was the result of a redirect, leading to an open redirect attack. An attacker could possibly use this issue to perform phishing attacks.

Ubuntu Security Notice USN-6143-1

Ubuntu Security Notice 6143-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Jun Kokatsu discovered that Firefox did not properly validate site-isolated process for a document loaded from a data: URL that was the result of a redirect, leading to an open redirect attack. An attacker could possibly use this issue to perform phishing attacks.