Home » Mozilla Firefox and Mozilla Firefox ESR at risk: High-risk IT vulnerability! Multiple vulnerabilities reported

Mozilla Firefox and Mozilla Firefox ESR at risk: High-risk IT vulnerability! Multiple vulnerabilities reported

by admin
Mozilla Firefox and Mozilla Firefox ESR at risk: High-risk IT vulnerability!  Multiple vulnerabilities reported

The BSI has published a current IT security notice for Mozilla Firefox and Mozilla Firefox ESR. Several vulnerabilities have been identified. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published a security advisory for Mozilla Firefox and Mozilla Firefox ESR on May 10th, 2023. The report points to several vulnerabilities that can be exploited by attackers. The operating systems Linux, MacOS X and Windows as well as the products Debian Linux, Red Hat Enterprise Linux, Ubuntu Linux, SUSE Linux, Oracle Linux, Mozilla Firefox and Mozilla Firefox ESR are affected by the vulnerability. The following warning was last updated on 05/19/2023.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Oracle Linux Security Advisory ELSA-2023-3137 (Status: 05/18/2023). Other useful sources are listed later in this article.

Multiple vulnerabilities reported for Mozilla Firefox and Mozilla Firefox ESR – risk: high

Risk level: 4 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 7,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the vulnerability discussed here is classified as “high” according to the CVSS with a base score of 8.8.

See also  Apple Co-founder Steve Wozniak Cancels Conference in Mexico City After Suffering Stroke

Mozilla Firefox and Mozilla Firefox ESR Bug: Description of the attack

Firefox is an open source web browser. Firefox is an open source web browser. ESR is the variant with extended support.

A remote, anonymous attacker could exploit multiple vulnerabilities in Mozilla Firefox and Mozilla Firefox ESR to perform a denial of service attack, execute arbitrary code, bypass security measures, disclose confidential information, and misrepresent information.

The vulnerabilities were classified using the CVE reference system (Common Vulnerabilities and Exposures) based on the individual serial numbers CVE-2023-32212, CVE-2023-32210, CVE-2023-32208, CVE-2023-32207, CVE-2023-32205, CVE-2023-32216, CVE-2023-32215, CVE-2023-32213, CVE-2023-32214, CVE-2023-32211, CVE-2023-32209 und CVE-2023-32206.

Systems affected by the vulnerability at a glance

operating systems
Linux, MacOS X, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Mozilla Firefox < 113 (cpe:/a:mozilla:firefox)
Mozilla Firefox ESR < 102.11 (cpe:/a:mozilla:firefox_esr)

General recommendations for dealing with IT vulnerabilities

  1. Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

See also  IT Security: Threats to Linux and Windows - IT safety warning replace for VMware Tanzu Spring Framework (Risk: medium)

Oracle Linux Security Advisory ELSA-2023-3137 vom 2023-05-18 (19.05.2023)
For more information, see: https://oss.oracle.com/pipermail/el-errata/2023-May/013975.html

Red Hat Security Advisory RHSA-2023:3220 vom 2023-05-18 (19.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3220

Oracle Linux Security Advisory ELSA-2023-3143 vom 2023-05-19 (19.05.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-3143.html

Red Hat Security Advisory RHSA-2023:3137 vom 2023-05-17 (17.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3137

Red Hat Security Advisory RHSA-2023:3138 vom 2023-05-17 (17.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3138

Red Hat Security Advisory RHSA-2023:3139 vom 2023-05-17 (17.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3139

Red Hat Security Advisory RHSA-2023:3140 vom 2023-05-17 (17.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3140

Red Hat Security Advisory RHSA-2023:3141 vom 2023-05-17 (17.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3141

Red Hat Security Advisory RHSA-2023:3142 vom 2023-05-17 (17.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3142

Red Hat Security Advisory RHSA-2023:3143 vom 2023-05-17 (17.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3143

Ubuntu Security Notice USN-6074-2 vom 2023-05-16 (16.05.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6074-2

Ubuntu Security Notice USN-6074-1 vom 2023-05-15 (15.05.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6074-1

SUSE Security Update SUSE-SU-2023:2176-1 vom 2023-05-11 (12.05.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-May/014858.html

SUSE Security Update SUSE-SU-2023:2175-1 vom 2023-05-11 (12.05.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-May/014859.html

SUSE Security Update SUSE-SU-2023:2173-1 vom 2023-05-11 (12.05.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-May/014861.html

Debian Security Advisory DSA-5400 vom 2023-05-11 (11.05.2023)
For more information, see: https://www.debian.org/security/2023/dsa-5400

Debian Security Advisory DLA-3417 vom 2023-05-11 (11.05.2023)
For more information, see: https://lists.debian.org/debian-lts-announce/2023/05/msg00009.html

Mozilla Foundation Security Advisory 2023-16 vom 2023-05-09 (10.05.2023)
For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2023-16/

Mozilla Foundation Security Advisory 2023-17 vom 2023-05-09 (10.05.2023)
For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2023-17/

Version history of this security alert

This is the 7th version of this IT security notice for Mozilla Firefox and Mozilla Firefox ESR. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

See also  Deng Lijun of Northeast Securities: Focus on stable growth and technological innovation in short-term shocks

05/10/2023 – Initial version
05/11/2023 – Added new updates from Debian
05/12/2023 – Added new updates from SUSE
05/15/2023 – Added new updates of Ubuntu
05/16/2023 – Added new updates of Ubuntu
05/17/2023 – Added new updates from Red Hat
05/19/2023 – Added new updates from Oracle Linux and Red Hat

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy