Home » Mozilla Firefox and Thunderbird: Update for IT security warning (risk: high)

Mozilla Firefox and Thunderbird: Update for IT security warning (risk: high)

by admin
Mozilla Firefox and Thunderbird: Update for IT security warning (risk: high)

An IT security warning update for a known vulnerability has been released for Mozilla Firefox and Thunderbird. You can read here on news.de which operating systems and products are affected by the security gaps.

The Federal Office for Security in der Informationstechnik (BSI) published a security advisory for Mozilla Firefox and Thunderbird on April 12, 2023. Several vulnerabilities have been discovered regarding the use of this software, which can be exploited by attackers. The operating systems UNIX, Linux, MacOS X, Windows and Android as well as the products Debian Linux, Red Hat Enterprise Linux, Fedora Linux, Ubuntu Linux, SUSE Linux, Oracle Linux, Mozilla Firefox, Mozilla Firefox ESR and Mozilla Thunderbird are affected by the vulnerability. This warning was last updated on 04/24/2023.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Debian Security Advisory DSA-5392 (Status: 04/23/2023). Other useful links are listed later in this article.

Multiple vulnerabilities reported for Mozilla Firefox and Thunderbird – risk: high

Risk level: 4 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 7,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a list of priorities for initiating countermeasures based on this. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The severity of the vulnerability discussed here is classified as “high” according to the CVSS with a base score of 8.8.

Mozilla Firefox and Thunderbird bug: description of the attack

Firefox is an open source web browser. ESR is the variant with extended support.Thunderbird is an open source email client.

See also  Overproduction - International

A remote, anonymous attacker can exploit multiple vulnerabilities in Mozilla Firefox, Mozilla Firefox ESR, and Mozilla Thunderbird to execute arbitrary code, disclose information, and bypass security mechanisms.

The vulnerability is identified with the unique CVE serial numbers (Common Vulnerabilities and Exposures) CVE-2023-29551, CVE-2023-29550, CVE-2023-29549, CVE-2023-29548, CVE-2023-29547, CVE-2023-29546, CVE-2023-29545, CVE-2023-29544, CVE-2023-29543, CVE-2023-29542, CVE-2023-29541, CVE-2023-29540, CVE-2023-29539, CVE-2023-29538, CVE-2023-29537, CVE-2023-29536, CVE-2023-29535, CVE-2023-29534, CVE-2023-29533, CVE-2023-29532, CVE-2023-29531, CVE-2023-29479, CVE-2023-28163, CVE-2023-1945 und CVE-2023-0547 traded.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, MacOS X, Windows, Android

Products
Debian Linux (cpe:/o:debian:debian_linux)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Fedora Linux (cpe:/o:fedoraproject:fedora)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Mozilla Firefox < 112 (cpe:/a:mozilla:firefox)
Mozilla Firefox ESR < 102.10 (cpe:/a:mozilla:firefox_esr)
Mozilla Thunderbird < 102.10 (cpe:/a:mozilla:thunderbird)

General recommendations for dealing with IT vulnerabilities

  1. Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Sources for updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Debian Security Advisory DSA-5392 vom 2023-04-23 (24.04.2023)
For more information, see: https://www.debian.org/security/2023/dsa-5392

Oracle Linux Security Advisory ELSA-2023-1791 vom 2023-04-18 (19.04.2023)
For more information, see: https://oss.oracle.com/pipermail/el-errata/2023-April/013926.html

Red Hat Security Advisory RHSA-2023:1810 vom 2023-04-17 (18.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1810

See also  Zoom Video Communications Zoom Client at risk: Vulnerability allows information disclosure

Ubuntu Security Notice USN-6010-2 vom 2023-04-18 (18.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6010-2

Oracle Linux Security Advisory ELSA-2023-1806 vom 2023-04-18 (18.04.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-1806.html

Oracle Linux Security Advisory ELSA-2023-1802 vom 2023-04-18 (18.04.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-1802.html

Oracle Linux Security Advisory ELSA-2023-1809 vom 2023-04-18 (18.04.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-1809.html

Red Hat Security Advisory RHSA-2023:1803 vom 2023-04-17 (18.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1803

Red Hat Security Advisory RHSA-2023:1806 vom 2023-04-17 (18.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1806

Red Hat Security Advisory RHSA-2023:1804 vom 2023-04-17 (18.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1804

Red Hat Security Advisory RHSA-2023:1805 vom 2023-04-17 (18.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1805

Red Hat Security Advisory RHSA-2023:1809 vom 2023-04-17 (18.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1809

Red Hat Security Advisory RHSA-2023:1811 vom 2023-04-17 (18.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1811

Red Hat Security Advisory RHSA-2023:1802 vom 2023-04-17 (18.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1802

Oracle Linux Security Advisory ELSA-2023-1787 vom 2023-04-15 (17.04.2023)
For more information, see: https://oss.oracle.com/pipermail/el-errata/2023-April/013913.html

Red Hat Security Advisory RHSA-2023:1785 vom 2023-04-14 (17.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1785

SUSE Security Update SUSE-SU-2023:1855-1 vom 2023-04-14 (17.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014459.html

Red Hat Security Advisory RHSA-2023:1792 vom 2023-04-14 (17.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1792

Red Hat Security Advisory RHSA-2023:1788 vom 2023-04-14 (17.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1788

Red Hat Security Advisory RHSA-2023:1789 vom 2023-04-14 (17.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1789

Red Hat Security Advisory RHSA-2023:1790 vom 2023-04-14 (17.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1790

Red Hat Security Advisory RHSA-2023:1791 vom 2023-04-14 (17.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1791

Oracle Linux Security Advisory ELSA-2023-1786 vom 2023-04-15 (17.04.2023)
For more information, see: https://oss.oracle.com/pipermail/el-errata/2023-April/013914.html

Red Hat Security Advisory RHSA-2023:1786 vom 2023-04-14 (17.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1786

Red Hat Security Advisory RHSA-2023:1787 vom 2023-04-14 (17.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1787

Fedora Security Advisory FEDORA-2023-0B5CCD1812 vom 2023-04-13 (14.04.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-0b5ccd1812

See also  Italians and AI: for one out of two it needs to be regulated. Work is the first fear

Fedora Security Advisory FEDORA-2023-6C3278C87B vom 2023-04-14 (14.04.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-6c3278c87b

Debian Security Advisory DSA-5385 vom 2023-04-12 (13.04.2023)
For more information, see: https://lists.debian.org/debian-security-announce/2023/msg00075.html

Debian Security Advisory DLA-3391 vom 2023-04-12 (13.04.2023)
For more information, see: https://lists.debian.org/debian-lts-announce/2023/04/msg00016.html

Ubuntu Security Notice USN-6015-1 vom 2023-04-13 (13.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6015-1

Mozilla Foundation Security Advisory vom 2023-04-11 (12.04.2023)
For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2023-13/

Mozilla Foundation Security Advisory vom 2023-04-11 (12.04.2023)
For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2023-14/

Mozilla Foundation Security Advisory vom 2023-04-11 (12.04.2023)
For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/

SUSE Security Update SUSE-SU-2023:1817-1 vom 2023-04-011 (12.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014444.html

SUSE Security Update SUSE-SU-2023:1819-1 vom 2023-04-011 (12.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014443.html

Fedora Update FEDORA-2023-d365f19e05 vom 2023-04-11 (12.04.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-d365f19e05

Fedora Update FEDORA-2023-a2a92ab69a vom 2023-04-11 (12.04.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-a2a92ab69a

Ubuntu Security Notice USN-6010-1 vom 2023-04-12 (12.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6010-1

Version history of this security alert

This is the 7th version of this IT security notice for Mozilla Firefox and Thunderbird. As further updates are announced, this text will be updated. You can understand the changes made using the following version history.

04/12/2023 – Initial version
04/13/2023 – Added new updates of Debian and Ubuntu
04/14/2023 – Added new updates of Fedora
04/17/2023 – Added new updates from Oracle Linux, Red Hat and SUSE
04/18/2023 – Added new updates of Red Hat, Ubuntu and Oracle Linux
04/19/2023 – Added new updates of Oracle Linux
04/24/2023 – Added new updates from Debian

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy