Action not permitted
Modal body text goes here.
cve-2023-23599
Vulnerability from cvelistv5
Published
2023-06-02 00:00
Modified
2024-08-02 10:35
Severity ?
EPSS score ?
Summary
When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7.
References
▼ | URL | Tags | |
---|---|---|---|
security@mozilla.org | https://bugzilla.mozilla.org/show_bug.cgi?id=1777800 | Issue Tracking, Permissions Required, Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2023-01/ | Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2023-02/ | Vendor Advisory | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2023-03/ | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Mozilla | Firefox | |
Mozilla | Thunderbird | |
Mozilla | Firefox ESR |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:35:33.373Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-02/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-01/" }, { "tags": [ "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-03/" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1777800" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "109", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "102.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "102.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7." } ], "problemTypes": [ { "descriptions": [ { "description": "Malicious command could be hidden in devtools output on Windows", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-02T00:00:00", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2023-02/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-01/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2023-03/" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1777800" } ] } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2023-23599", "datePublished": "2023-06-02T00:00:00", "dateReserved": "2023-01-16T00:00:00", "dateUpdated": "2024-08-02T10:35:33.373Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-23599\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2023-06-02T17:15:10.627\",\"lastModified\":\"2023-06-09T18:05:03.117\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-116\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"109.0\",\"matchCriteriaId\":\"2809632C-444A-49A3-A7E7-D3BB027A91B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"102.7\",\"matchCriteriaId\":\"1D5D3545-44B1-4576-B1BA-C461D4DC09A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"102.7\",\"matchCriteriaId\":\"E73E816A-885B-49D4-BB52-220D30866D7C\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1777800\",\"source\":\"security@mozilla.org\",\"tags\":[\"Issue Tracking\",\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2023-01/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2023-02/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2023-03/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2023_0476
Vulnerability from csaf_redhat
Published
2023-01-26 17:18
Modified
2024-11-06 02:21
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.7.1.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0476", "url": "https://access.redhat.com/errata/RHSA-2023:0476" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0476.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T02:21:58+00:00", "generator": { "date": "2024-11-06T02:21:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0476", "initial_release_date": "2023-01-26T17:18:26+00:00", "revision_history": [ { "date": "2023-01-26T17:18:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-26T17:18:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:21:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el9_1.src", "product": { "name": "thunderbird-0:102.7.1-1.el9_1.src", "product_id": "thunderbird-0:102.7.1-1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el9_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el9_1.aarch64", "product": { "name": "thunderbird-0:102.7.1-1.el9_1.aarch64", "product_id": "thunderbird-0:102.7.1-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el9_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el9_1.ppc64le", "product": { "name": "thunderbird-0:102.7.1-1.el9_1.ppc64le", "product_id": "thunderbird-0:102.7.1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "product_id": "thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el9_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el9_1.x86_64", "product": { "name": "thunderbird-0:102.7.1-1.el9_1.x86_64", "product_id": "thunderbird-0:102.7.1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el9_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el9_1.s390x", "product": { "name": "thunderbird-0:102.7.1-1.el9_1.s390x", "product_id": "thunderbird-0:102.7.1-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "product_id": "thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el9_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64" }, "product_reference": "thunderbird-0:102.7.1-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le" }, "product_reference": "thunderbird-0:102.7.1-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x" }, "product_reference": "thunderbird-0:102.7.1-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src" }, "product_reference": "thunderbird-0:102.7.1-1.el9_1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-26T17:18:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0476" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-26T17:18:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0476" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-26T17:18:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0476" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-26T17:18:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0476" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-26T17:18:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0476" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-26T17:18:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0476" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-26T17:18:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0476" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-26T17:18:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0476" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:thunderbird-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0461
Vulnerability from csaf_redhat
Published
2023-01-25 15:27
Modified
2024-11-06 02:20
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.7.1.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0461", "url": "https://access.redhat.com/errata/RHSA-2023:0461" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0461.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T02:20:28+00:00", "generator": { "date": "2024-11-06T02:20:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0461", "initial_release_date": "2023-01-25T15:27:59+00:00", "revision_history": [ { "date": "2023-01-25T15:27:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T15:27:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:20:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el9_0.src", "product": { "name": "thunderbird-0:102.7.1-1.el9_0.src", "product_id": "thunderbird-0:102.7.1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el9_0.aarch64", "product": { "name": "thunderbird-0:102.7.1-1.el9_0.aarch64", "product_id": "thunderbird-0:102.7.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el9_0.ppc64le", "product": { "name": "thunderbird-0:102.7.1-1.el9_0.ppc64le", "product_id": "thunderbird-0:102.7.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "product_id": "thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el9_0.x86_64", "product": { "name": "thunderbird-0:102.7.1-1.el9_0.x86_64", "product_id": "thunderbird-0:102.7.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el9_0.s390x", "product": { "name": "thunderbird-0:102.7.1-1.el9_0.s390x", "product_id": "thunderbird-0:102.7.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "product_id": "thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64" }, "product_reference": "thunderbird-0:102.7.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le" }, "product_reference": "thunderbird-0:102.7.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x" }, "product_reference": "thunderbird-0:102.7.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src" }, "product_reference": "thunderbird-0:102.7.1-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:27:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:27:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:27:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:27:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:27:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:27:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:27:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:27:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0461" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.src", "AppStream-9.0.0.Z.EUS:thunderbird-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0460
Vulnerability from csaf_redhat
Published
2023-01-25 15:29
Modified
2024-11-06 02:19
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.7.1.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0460", "url": "https://access.redhat.com/errata/RHSA-2023:0460" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0460.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T02:19:39+00:00", "generator": { "date": "2024-11-06T02:19:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0460", "initial_release_date": "2023-01-25T15:29:34+00:00", "revision_history": [ { "date": "2023-01-25T15:29:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T15:29:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:19:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_4.src", "product": { "name": "thunderbird-0:102.7.1-1.el8_4.src", "product_id": "thunderbird-0:102.7.1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_4.aarch64", "product": { "name": "thunderbird-0:102.7.1-1.el8_4.aarch64", "product_id": "thunderbird-0:102.7.1-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_4.ppc64le", "product": { "name": "thunderbird-0:102.7.1-1.el8_4.ppc64le", "product_id": "thunderbird-0:102.7.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_4.x86_64", "product": { "name": "thunderbird-0:102.7.1-1.el8_4.x86_64", "product_id": "thunderbird-0:102.7.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_4.s390x", "product": { "name": "thunderbird-0:102.7.1-1.el8_4.s390x", "product_id": "thunderbird-0:102.7.1-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64" }, "product_reference": "thunderbird-0:102.7.1-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le" }, "product_reference": "thunderbird-0:102.7.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x" }, "product_reference": "thunderbird-0:102.7.1-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src" }, "product_reference": "thunderbird-0:102.7.1-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:29:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:29:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:29:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:29:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:29:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:29:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:29:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:29:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0460" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.src", "AppStream-8.4.0.Z.EUS:thunderbird-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0290
Vulnerability from csaf_redhat
Published
2023-01-23 10:03
Modified
2024-11-06 02:16
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.7.0 ESR.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.7.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0290", "url": "https://access.redhat.com/errata/RHSA-2023:0290" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0290.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T02:16:42+00:00", "generator": { "date": "2024-11-06T02:16:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0290", "initial_release_date": "2023-01-23T10:03:09+00:00", "revision_history": [ { "date": "2023-01-23T10:03:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T10:03:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:16:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_1.src", "product": { "name": "firefox-0:102.7.0-1.el8_1.src", "product_id": "firefox-0:102.7.0-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_1.ppc64le", "product": { "name": "firefox-0:102.7.0-1.el8_1.ppc64le", "product_id": "firefox-0:102.7.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "product_id": "firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_1.x86_64", "product": { "name": "firefox-0:102.7.0-1.el8_1.x86_64", "product_id": "firefox-0:102.7.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_1.x86_64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_1.x86_64", "product_id": "firefox-debugsource-0:102.7.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src" }, "product_reference": "firefox-0:102.7.0-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0290" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0290" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0290" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0290" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0290" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0290" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0290" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0290" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.src", "AppStream-8.1.0.Z.E4S:firefox-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0463
Vulnerability from csaf_redhat
Published
2023-01-25 15:33
Modified
2024-11-06 02:19
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.7.1.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0463", "url": "https://access.redhat.com/errata/RHSA-2023:0463" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0463.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T02:19:48+00:00", "generator": { "date": "2024-11-06T02:19:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0463", "initial_release_date": "2023-01-25T15:33:10+00:00", "revision_history": [ { "date": "2023-01-25T15:33:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T15:33:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:19:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_7.src", "product": { "name": "thunderbird-0:102.7.1-1.el8_7.src", "product_id": "thunderbird-0:102.7.1-1.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_7.aarch64", "product": { "name": "thunderbird-0:102.7.1-1.el8_7.aarch64", "product_id": "thunderbird-0:102.7.1-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_7.ppc64le", "product": { "name": "thunderbird-0:102.7.1-1.el8_7.ppc64le", "product_id": "thunderbird-0:102.7.1-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_7.x86_64", "product": { "name": "thunderbird-0:102.7.1-1.el8_7.x86_64", "product_id": "thunderbird-0:102.7.1-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_7.s390x", "product": { "name": "thunderbird-0:102.7.1-1.el8_7.s390x", "product_id": "thunderbird-0:102.7.1-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64" }, "product_reference": "thunderbird-0:102.7.1-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le" }, "product_reference": "thunderbird-0:102.7.1-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x" }, "product_reference": "thunderbird-0:102.7.1-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_7.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src" }, "product_reference": "thunderbird-0:102.7.1-1.el8_7.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:33:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:33:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:33:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:33:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:33:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:33:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:33:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:33:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0463" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:thunderbird-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debuginfo-0:102.7.1-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:thunderbird-debugsource-0:102.7.1-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0296
Vulnerability from csaf_redhat
Published
2023-01-23 09:30
Modified
2024-11-06 02:15
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.7.0 ESR.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.7.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0296", "url": "https://access.redhat.com/errata/RHSA-2023:0296" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0296.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T02:15:44+00:00", "generator": { "date": "2024-11-06T02:15:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0296", "initial_release_date": "2023-01-23T09:30:29+00:00", "revision_history": [ { "date": "2023-01-23T09:30:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T09:30:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:15:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el7_9.src", "product": { "name": "firefox-0:102.7.0-1.el7_9.src", "product_id": "firefox-0:102.7.0-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el7_9.x86_64", "product": { "name": "firefox-0:102.7.0-1.el7_9.x86_64", "product_id": "firefox-0:102.7.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "product_id": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el7_9.i686", "product": { "name": "firefox-0:102.7.0-1.el7_9.i686", "product_id": "firefox-0:102.7.0-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el7_9?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el7_9.i686", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.i686", "product_id": "firefox-debuginfo-0:102.7.0-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el7_9.s390x", "product": { "name": "firefox-0:102.7.0-1.el7_9.s390x", "product_id": "firefox-0:102.7.0-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "product_id": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el7_9.ppc64le", "product": { "name": "firefox-0:102.7.0-1.el7_9.ppc64le", "product_id": "firefox-0:102.7.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "product_id": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el7_9.ppc64", "product": { "name": "firefox-0:102.7.0-1.el7_9.ppc64", "product_id": "firefox-0:102.7.0-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "product_id": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src" }, "product_reference": "firefox-0:102.7.0-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src" }, "product_reference": "firefox-0:102.7.0-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src" }, "product_reference": "firefox-0:102.7.0-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src" }, "product_reference": "firefox-0:102.7.0-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src" }, "product_reference": "firefox-0:102.7.0-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src" }, "product_reference": "firefox-0:102.7.0-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:30:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0296" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:30:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0296" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:30:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0296" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:30:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0296" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:30:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0296" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:30:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0296" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:30:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0296" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:30:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0296" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Client-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Server-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:102.7.0-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:102.7.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0459
Vulnerability from csaf_redhat
Published
2023-01-25 15:20
Modified
2024-11-06 02:20
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.7.1.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0459", "url": "https://access.redhat.com/errata/RHSA-2023:0459" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0459.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T02:20:08+00:00", "generator": { "date": "2024-11-06T02:20:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0459", "initial_release_date": "2023-01-25T15:20:44+00:00", "revision_history": [ { "date": "2023-01-25T15:20:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T15:20:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:20:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_2.src", "product": { "name": "thunderbird-0:102.7.1-1.el8_2.src", "product_id": "thunderbird-0:102.7.1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_2.x86_64", "product": { "name": "thunderbird-0:102.7.1-1.el8_2.x86_64", "product_id": "thunderbird-0:102.7.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_2.ppc64le", "product": { "name": "thunderbird-0:102.7.1-1.el8_2.ppc64le", "product_id": "thunderbird-0:102.7.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src" }, "product_reference": "thunderbird-0:102.7.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le" }, "product_reference": "thunderbird-0:102.7.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src" }, "product_reference": "thunderbird-0:102.7.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src" }, "product_reference": "thunderbird-0:102.7.1-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0459" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0459" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0459" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0459" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0459" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0459" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0459" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0459" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.E4S:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.src", "AppStream-8.2.0.Z.TUS:thunderbird-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debuginfo-0:102.7.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:thunderbird-debugsource-0:102.7.1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0462
Vulnerability from csaf_redhat
Published
2023-01-25 15:32
Modified
2024-11-06 02:20
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.7.1.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0462", "url": "https://access.redhat.com/errata/RHSA-2023:0462" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0462.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T02:20:17+00:00", "generator": { "date": "2024-11-06T02:20:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0462", "initial_release_date": "2023-01-25T15:32:34+00:00", "revision_history": [ { "date": "2023-01-25T15:32:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T15:32:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:20:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_6.src", "product": { "name": "thunderbird-0:102.7.1-1.el8_6.src", "product_id": "thunderbird-0:102.7.1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_6.aarch64", "product": { "name": "thunderbird-0:102.7.1-1.el8_6.aarch64", "product_id": "thunderbird-0:102.7.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_6.ppc64le", "product": { "name": "thunderbird-0:102.7.1-1.el8_6.ppc64le", "product_id": "thunderbird-0:102.7.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_6.x86_64", "product": { "name": "thunderbird-0:102.7.1-1.el8_6.x86_64", "product_id": "thunderbird-0:102.7.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_6.s390x", "product": { "name": "thunderbird-0:102.7.1-1.el8_6.s390x", "product_id": "thunderbird-0:102.7.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64" }, "product_reference": "thunderbird-0:102.7.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le" }, "product_reference": "thunderbird-0:102.7.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x" }, "product_reference": "thunderbird-0:102.7.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src" }, "product_reference": "thunderbird-0:102.7.1-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:32:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:32:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:32:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:32:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:32:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:32:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:32:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:32:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0462" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.src", "AppStream-8.6.0.Z.EUS:thunderbird-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debuginfo-0:102.7.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:thunderbird-debugsource-0:102.7.1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0288
Vulnerability from csaf_redhat
Published
2023-01-23 09:23
Modified
2024-11-06 02:16
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.7.0 ESR.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.7.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0288", "url": "https://access.redhat.com/errata/RHSA-2023:0288" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0288.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T02:16:03+00:00", "generator": { "date": "2024-11-06T02:16:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0288", "initial_release_date": "2023-01-23T09:23:10+00:00", "revision_history": [ { "date": "2023-01-23T09:23:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T09:23:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:16:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_7.src", "product": { "name": "firefox-0:102.7.0-1.el8_7.src", "product_id": "firefox-0:102.7.0-1.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_7.aarch64", "product": { "name": "firefox-0:102.7.0-1.el8_7.aarch64", "product_id": "firefox-0:102.7.0-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "product_id": "firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_7.ppc64le", "product": { "name": "firefox-0:102.7.0-1.el8_7.ppc64le", "product_id": "firefox-0:102.7.0-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "product_id": "firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_7.x86_64", "product": { "name": "firefox-0:102.7.0-1.el8_7.x86_64", "product_id": "firefox-0:102.7.0-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_7.x86_64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_7.x86_64", "product_id": "firefox-debugsource-0:102.7.0-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_7.s390x", "product": { "name": "firefox-0:102.7.0-1.el8_7.s390x", "product_id": "firefox-0:102.7.0-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_7.s390x", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_7.s390x", "product_id": "firefox-debugsource-0:102.7.0-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64" }, "product_reference": "firefox-0:102.7.0-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x" }, "product_reference": "firefox-0:102.7.0-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_7.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src" }, "product_reference": "firefox-0:102.7.0-1.el8_7.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:23:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0288" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:23:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0288" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:23:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0288" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:23:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0288" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:23:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0288" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:23:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0288" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:23:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0288" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:23:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0288" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:firefox-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0294
Vulnerability from csaf_redhat
Published
2023-01-23 10:03
Modified
2024-11-06 02:17
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.7.0 ESR.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.7.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0294", "url": "https://access.redhat.com/errata/RHSA-2023:0294" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0294.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T02:17:14+00:00", "generator": { "date": "2024-11-06T02:17:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0294", "initial_release_date": "2023-01-23T10:03:58+00:00", "revision_history": [ { "date": "2023-01-23T10:03:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T10:03:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:17:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_2.src", "product": { "name": "firefox-0:102.7.0-1.el8_2.src", "product_id": "firefox-0:102.7.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_2.x86_64", "product": { "name": "firefox-0:102.7.0-1.el8_2.x86_64", "product_id": "firefox-0:102.7.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "product_id": "firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_2.ppc64le", "product": { "name": "firefox-0:102.7.0-1.el8_2.ppc64le", "product_id": "firefox-0:102.7.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "product_id": "firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src" }, "product_reference": "firefox-0:102.7.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src" }, "product_reference": "firefox-0:102.7.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src" }, "product_reference": "firefox-0:102.7.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0294" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0294" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0294" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0294" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0294" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0294" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0294" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:03:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0294" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.E4S:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:firefox-debugsource-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.src", "AppStream-8.2.0.Z.TUS:firefox-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debuginfo-0:102.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:firefox-debugsource-0:102.7.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0289
Vulnerability from csaf_redhat
Published
2023-01-23 10:05
Modified
2024-11-06 02:17
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.7.0 ESR.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.7.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0289", "url": "https://access.redhat.com/errata/RHSA-2023:0289" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0289.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T02:17:02+00:00", "generator": { "date": "2024-11-06T02:17:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0289", "initial_release_date": "2023-01-23T10:05:26+00:00", "revision_history": [ { "date": "2023-01-23T10:05:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T10:05:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:17:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_6.src", "product": { "name": "firefox-0:102.7.0-1.el8_6.src", "product_id": "firefox-0:102.7.0-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_6.aarch64", "product": { "name": "firefox-0:102.7.0-1.el8_6.aarch64", "product_id": "firefox-0:102.7.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "product_id": "firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_6.ppc64le", "product": { "name": "firefox-0:102.7.0-1.el8_6.ppc64le", "product_id": "firefox-0:102.7.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "product_id": "firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_6.x86_64", "product": { "name": "firefox-0:102.7.0-1.el8_6.x86_64", "product_id": "firefox-0:102.7.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_6.x86_64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_6.x86_64", "product_id": "firefox-debugsource-0:102.7.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_6.s390x", "product": { "name": "firefox-0:102.7.0-1.el8_6.s390x", "product_id": "firefox-0:102.7.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_6.s390x", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_6.s390x", "product_id": "firefox-debugsource-0:102.7.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64" }, "product_reference": "firefox-0:102.7.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x" }, "product_reference": "firefox-0:102.7.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src" }, "product_reference": "firefox-0:102.7.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:05:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0289" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:05:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0289" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:05:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0289" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:05:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0289" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:05:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0289" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:05:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0289" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:05:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0289" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T10:05:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0289" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.src", "AppStream-8.6.0.Z.EUS:firefox-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0457
Vulnerability from csaf_redhat
Published
2023-01-25 15:18
Modified
2024-11-06 02:19
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.7.1.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0457", "url": "https://access.redhat.com/errata/RHSA-2023:0457" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0457.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T02:19:28+00:00", "generator": { "date": "2024-11-06T02:19:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0457", "initial_release_date": "2023-01-25T15:18:09+00:00", "revision_history": [ { "date": "2023-01-25T15:18:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T15:18:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:19:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_1.src", "product": { "name": "thunderbird-0:102.7.1-1.el8_1.src", "product_id": "thunderbird-0:102.7.1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_1.ppc64le", "product": { "name": "thunderbird-0:102.7.1-1.el8_1.ppc64le", "product_id": "thunderbird-0:102.7.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el8_1.x86_64", "product": { "name": "thunderbird-0:102.7.1-1.el8_1.x86_64", "product_id": "thunderbird-0:102.7.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64", "product": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64", "product_id": "thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@102.7.1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le" }, "product_reference": "thunderbird-0:102.7.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src" }, "product_reference": "thunderbird-0:102.7.1-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" }, "product_reference": "thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:18:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0457" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:18:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0457" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:18:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0457" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:18:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0457" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:18:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0457" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:18:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0457" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:18:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0457" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:18:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0457" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.src", "AppStream-8.1.0.Z.E4S:thunderbird-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debuginfo-0:102.7.1-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:thunderbird-debugsource-0:102.7.1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0285
Vulnerability from csaf_redhat
Published
2023-01-23 09:21
Modified
2024-11-06 02:15
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.7.0 ESR.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.7.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0285", "url": "https://access.redhat.com/errata/RHSA-2023:0285" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0285.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T02:15:18+00:00", "generator": { "date": "2024-11-06T02:15:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0285", "initial_release_date": "2023-01-23T09:21:20+00:00", "revision_history": [ { "date": "2023-01-23T09:21:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T09:21:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:15:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el9_1.src", "product": { "name": "firefox-0:102.7.0-1.el9_1.src", "product_id": "firefox-0:102.7.0-1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el9_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el9_1.aarch64", "product": { "name": "firefox-0:102.7.0-1.el9_1.aarch64", "product_id": "firefox-0:102.7.0-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "product_id": "firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "product_id": "firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el9_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el9_1.ppc64le", "product": { "name": "firefox-0:102.7.0-1.el9_1.ppc64le", "product_id": "firefox-0:102.7.0-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "product": { "name": "firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "product_id": "firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "product_id": "firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el9_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el9_1.x86_64", "product": { "name": "firefox-0:102.7.0-1.el9_1.x86_64", "product_id": "firefox-0:102.7.0-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el9_1.x86_64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el9_1.x86_64", "product_id": "firefox-debugsource-0:102.7.0-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "product_id": "firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el9_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el9_1.s390x", "product": { "name": "firefox-0:102.7.0-1.el9_1.s390x", "product_id": "firefox-0:102.7.0-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el9_1.s390x", "product": { "name": "firefox-debugsource-0:102.7.0-1.el9_1.s390x", "product_id": "firefox-debugsource-0:102.7.0-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "product_id": "firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el9_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64" }, "product_reference": "firefox-0:102.7.0-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x" }, "product_reference": "firefox-0:102.7.0-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src" }, "product_reference": "firefox-0:102.7.0-1.el9_1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:21:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0285" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:21:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0285" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:21:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0285" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:21:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0285" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:21:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0285" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:21:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0285" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:21:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0285" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:21:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0285" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:firefox-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debuginfo-0:102.7.0-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:firefox-debugsource-0:102.7.0-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0286
Vulnerability from csaf_redhat
Published
2023-01-23 09:22
Modified
2024-11-06 02:15
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.7.0 ESR.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.7.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0286", "url": "https://access.redhat.com/errata/RHSA-2023:0286" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0286.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T02:15:08+00:00", "generator": { "date": "2024-11-06T02:15:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0286", "initial_release_date": "2023-01-23T09:22:00+00:00", "revision_history": [ { "date": "2023-01-23T09:22:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T09:22:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:15:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el9_0.src", "product": { "name": "firefox-0:102.7.0-1.el9_0.src", "product_id": "firefox-0:102.7.0-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el9_0.aarch64", "product": { "name": "firefox-0:102.7.0-1.el9_0.aarch64", "product_id": "firefox-0:102.7.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "product_id": "firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "product_id": "firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el9_0.ppc64le", "product": { "name": "firefox-0:102.7.0-1.el9_0.ppc64le", "product_id": "firefox-0:102.7.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "product": { "name": "firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "product_id": "firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "product_id": "firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el9_0.x86_64", "product": { "name": "firefox-0:102.7.0-1.el9_0.x86_64", "product_id": "firefox-0:102.7.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el9_0.x86_64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el9_0.x86_64", "product_id": "firefox-debugsource-0:102.7.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "product_id": "firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el9_0.s390x", "product": { "name": "firefox-0:102.7.0-1.el9_0.s390x", "product_id": "firefox-0:102.7.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el9_0.s390x", "product": { "name": "firefox-debugsource-0:102.7.0-1.el9_0.s390x", "product_id": "firefox-debugsource-0:102.7.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "product_id": "firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64" }, "product_reference": "firefox-0:102.7.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x" }, "product_reference": "firefox-0:102.7.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src" }, "product_reference": "firefox-0:102.7.0-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:22:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0286" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:22:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0286" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:22:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0286" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:22:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0286" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:22:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0286" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:22:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0286" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:22:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0286" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:22:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0286" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.src", "AppStream-9.0.0.Z.EUS:firefox-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0456
Vulnerability from csaf_redhat
Published
2023-01-25 15:30
Modified
2024-11-06 02:19
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.7.1.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 102.7.1.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0456", "url": "https://access.redhat.com/errata/RHSA-2023:0456" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0456.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T02:19:58+00:00", "generator": { "date": "2024-11-06T02:19:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0456", "initial_release_date": "2023-01-25T15:30:09+00:00", "revision_history": [ { "date": "2023-01-25T15:30:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T15:30:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:19:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el7_9.src", "product": { "name": "thunderbird-0:102.7.1-1.el7_9.src", "product_id": "thunderbird-0:102.7.1-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el7_9.x86_64", "product": { "name": "thunderbird-0:102.7.1-1.el7_9.x86_64", "product_id": "thunderbird-0:102.7.1-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:102.7.1-1.el7_9.ppc64le", "product": { "name": "thunderbird-0:102.7.1-1.el7_9.ppc64le", "product_id": "thunderbird-0:102.7.1-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@102.7.1-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "product": { "name": "thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "product_id": "thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@102.7.1-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.7.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src" }, "product_reference": "thunderbird-0:102.7.1-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.7.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src" }, "product_reference": "thunderbird-0:102.7.1-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:102.7.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src" }, "product_reference": "thunderbird-0:102.7.1-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:102.7.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:102.7.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:30:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:30:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:30:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:30:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:30:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:30:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:30:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T15:30:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0456" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:102.7.1-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:102.7.1-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
rhsa-2023_0295
Vulnerability from csaf_redhat
Published
2023-01-23 09:26
Modified
2024-11-06 02:15
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.7.0 ESR.
Security Fix(es):
* Mozilla: libusrsctp library out of date (CVE-2022-46871)
* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)
* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)
* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)
* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)
* Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)
* Mozilla: Fullscreen notification bypass (CVE-2022-46877)
* Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 102.7.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: libusrsctp library out of date (CVE-2022-46871)\n\n* Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)\n\n* Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605)\n\n* Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)\n\n* Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)\n\n* Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)\n\n* Mozilla: Fullscreen notification bypass (CVE-2022-46877)\n\n* Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive (CVE-2023-23603)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0295", "url": "https://access.redhat.com/errata/RHSA-2023:0295" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0295.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T02:15:54+00:00", "generator": { "date": "2024-11-06T02:15:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0295", "initial_release_date": "2023-01-23T09:26:31+00:00", "revision_history": [ { "date": "2023-01-23T09:26:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-23T09:26:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:15:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_4.src", "product": { "name": "firefox-0:102.7.0-1.el8_4.src", "product_id": "firefox-0:102.7.0-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_4.aarch64", "product": { "name": "firefox-0:102.7.0-1.el8_4.aarch64", "product_id": "firefox-0:102.7.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "product_id": "firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_4.ppc64le", "product": { "name": "firefox-0:102.7.0-1.el8_4.ppc64le", "product_id": "firefox-0:102.7.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "product_id": "firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_4.x86_64", "product": { "name": "firefox-0:102.7.0-1.el8_4.x86_64", "product_id": "firefox-0:102.7.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_4.x86_64", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_4.x86_64", "product_id": "firefox-debugsource-0:102.7.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:102.7.0-1.el8_4.s390x", "product": { "name": "firefox-0:102.7.0-1.el8_4.s390x", "product_id": "firefox-0:102.7.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@102.7.0-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:102.7.0-1.el8_4.s390x", "product": { "name": "firefox-debugsource-0:102.7.0-1.el8_4.s390x", "product_id": "firefox-debugsource-0:102.7.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@102.7.0-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "product": { "name": "firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "product_id": "firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@102.7.0-1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64" }, "product_reference": "firefox-0:102.7.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le" }, "product_reference": "firefox-0:102.7.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x" }, "product_reference": "firefox-0:102.7.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src" }, "product_reference": "firefox-0:102.7.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:102.7.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64" }, "product_reference": "firefox-0:102.7.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:102.7.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:102.7.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:102.7.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla Developers" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46871", "cwe": { "id": "CWE-1104", "name": "Use of Unmaintained Third Party Components" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162336" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: libusrsctp library out of date", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46871" }, { "category": "external", "summary": "RHBZ#2162336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46871" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46871" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0295" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: libusrsctp library out of date" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Hafiizh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-46877", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162342" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nBy confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Fullscreen notification bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46877" }, { "category": "external", "summary": "RHBZ#2162342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2022-46877" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2022-46877" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0295" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Fullscreen notification bypass" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tom Schuster" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23598", "cwe": { "id": "CWE-450", "name": "Multiple Interpretations of UI Input" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162338" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nDue to the Firefox GTK wrapper code\u0027s use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to `DataTransfer.setData`.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Arbitrary file read from GTK drag and drop on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23598" }, { "category": "external", "summary": "RHBZ#2162338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23598", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23598" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23598" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0295" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Arbitrary file read from GTK drag and drop on Linux" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Vadim" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23599", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162339" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nWhen copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Malicious command could be hidden in devtools output", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23599" }, { "category": "external", "summary": "RHBZ#2162339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23599" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0295" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Malicious command could be hidden in devtools output" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Luan Herrera" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23601", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162340" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nNavigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23601" }, { "category": "external", "summary": "RHBZ#2162340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23601", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23601" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23601" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0295" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dave Vandyke" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23602", "cwe": { "id": "CWE-1385", "name": "Missing Origin Validation in WebSockets" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162341" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nA mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored. This could lead to connections to restricted origins from inside WebWorkers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23602" }, { "category": "external", "summary": "RHBZ#2162341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23602" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23602" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0295" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Content Security Policy wasn\u0027t being correctly applied to WebSockets in WebWorkers" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Dan Veditz" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162343" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nRegular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren\u0027t accounting for external URLs. Data could then be potentially exfiltrated from the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23603" }, { "category": "external", "summary": "RHBZ#2162343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23603" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0295" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Calls to \u003ccode\u003econsole.log\u003c/code\u003e allowed bypasing Content Security Policy via format directive" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mozilla developers and community" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-23605", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162344" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nMozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23605" }, { "category": "external", "summary": "RHBZ#2162344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23605", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23605" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/#CVE-2023-23605" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-23T09:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0295" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.src", "AppStream-8.4.0.Z.EUS:firefox-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debuginfo-0:102.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:firefox-debugsource-0:102.7.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7" } ] }
wid-sec-w-2023-0107
Vulnerability from csaf_certbund
Published
2023-01-17 23:00
Modified
2023-09-27 22:00
Summary
Mozilla Firefox und Thunderbird: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Firefox ist ein Open Source Web Browser.
ESR ist die Variante mit verlängertem Support.
Thunderbird ist ein Open Source E-Mail Client
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Thunderbird ausnutzen, um beliebigen Programmcode auszuführen, den Benutzer zu täuschen, Informationen offenzulegen, und Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Firefox ist ein Open Source Web Browser.\r\nESR ist die Variante mit verl\u00e4ngertem Support.\r\nThunderbird ist ein Open Source E-Mail Client", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Mozilla Firefox, Mozilla Firefox ESR und Thunderbird ausnutzen, um beliebigen Programmcode auszuf\u00fchren, den Benutzer zu t\u00e4uschen, Informationen offenzulegen, und Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0107 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0107.json" }, { "category": "self", "summary": "WID-SEC-2023-0107 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0107" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASFIREFOX-2023-013 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASFIREFOX-2023-013.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202305-13 vom 2023-05-03", "url": "https://security.gentoo.org/glsa/202305-13" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-002 vom 2023-03-23", "url": "https://security.business.xerox.com/wp-content/uploads/2023/03/Xerox-Security-Bulletin-XRX23-002-FreeFlow-Print-Server-v2_Windows10.pdf" }, { "category": "external", "summary": "IGEL Security Notice ISN-2023-02 vom 2023-03-22", "url": "https://kb.igel.com/securitysafety/en/isn-2023-02-firefox-esr-vulnerabilities-81501314.html" }, { "category": "external", "summary": "Mozilla Foundation Security Advisory vom 2023-01-17", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-01/" }, { "category": "external", "summary": "Mozilla Foundation Security Advisory vom 2023-01-17", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5322 vom 2023-01-18", "url": "https://lists.debian.org/debian-security-announce/2023/msg00011.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3275 vom 2023-01-19", "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0112-1 vom 2023-01-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013488.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5816-1 vom 2023-01-23", "url": "https://ubuntu.com/security/notices/USN-5816-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0111-1 vom 2023-01-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013492.html" }, { "category": "external", "summary": "Mozilla Security Advisory MFSA2023-03 vom 2023-01-23", "url": "https://www.cybersecurity-help.cz/vdb/SB2023012305" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0113-1 vom 2023-01-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013482.html" }, { "category": "external", "summary": "Mozilla Foundation Security Advisory vom 2023-01-18", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0296 vom 2023-01-23", "url": "https://access.redhat.com/errata/RHSA-2023:0296" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0295 vom 2023-01-23", "url": "https://access.redhat.com/errata/RHSA-2023:0295" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0288 vom 2023-01-23", "url": "https://access.redhat.com/errata/RHSA-2023:0288" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0286 vom 2023-01-23", "url": "https://access.redhat.com/errata/RHSA-2023:0286" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0285 vom 2023-01-23", "url": "https://access.redhat.com/errata/RHSA-2023:0285" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0294 vom 2023-01-23", "url": "https://access.redhat.com/errata/RHSA-2023:0294" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0290 vom 2023-01-23", "url": "https://access.redhat.com/errata/RHSA-2023:0290" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0289 vom 2023-01-23", "url": "https://access.redhat.com/errata/RHSA-2023:0289" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0296 vom 2023-01-24", "url": "http://linux.oracle.com/errata/ELSA-2023-0296.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0285 vom 2023-01-24", "url": "http://linux.oracle.com/errata/ELSA-2023-0285.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0457 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0457" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0463 vom 2023-01-26", "url": "https://linux.oracle.com/errata/ELSA-2023-0463.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0460 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0460" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0461 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0461" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0463 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0463" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0288 vom 2023-01-24", "url": "http://linux.oracle.com/errata/ELSA-2023-0288.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0462 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0462" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0459 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0459" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0456 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0456" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0476 vom 2023-01-26", "url": "https://access.redhat.com/errata/RHSA-2023:0476" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0476 vom 2023-01-27", "url": "http://linux.oracle.com/errata/ELSA-2023-0476.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2023:0296 vom 2023-01-30", "url": "https://lists.centos.org/pipermail/centos-announce/2023-January/086353.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2023:0456 vom 2023-01-30", "url": "https://lists.centos.org/pipermail/centos-announce/2023-January/086354.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5824-1 vom 2023-02-06", "url": "https://ubuntu.com/security/notices/USN-5824-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5816-2 vom 2023-02-06", "url": "https://ubuntu.com/security/notices/USN-5816-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0329-1 vom 2023-02-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013713.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5355 vom 2023-02-19", "url": "https://www.debian.org/security/2023/dsa-5355" }, { "category": "external", "summary": "Debian Security Advisory DLA-3324 vom 2023-02-20", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00018.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1951 vom 2023-02-22", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1951.html" } ], "source_lang": "en-US", "title": "Mozilla Firefox und Thunderbird: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-27T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:10:01.962+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0107", "initial_release_date": "2023-01-17T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-17T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-18T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-01-19T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-01-22T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE, Ubuntu und Mozilla aufgenommen" }, { "date": "2023-01-23T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-24T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-01-25T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2023-01-26T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-29T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-01-30T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2023-02-01T23:00:00.000+00:00", "number": "11", "summary": "Referenz(en) aufgenommen: FEDORA-2023-99BA1917DA, FEDORA-2023-97A977A96A" }, { "date": "2023-02-05T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-02-09T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-19T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-03-22T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von IGEL und XEROX aufgenommen" }, { "date": "2023-05-03T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "18" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "IGEL OS \u003c 11.08.290", "product": { "name": "IGEL OS \u003c 11.08.290", "product_id": "T026855", "product_identification_helper": { "cpe": "cpe:/o:igel:os:11.08.290" } } } ], "category": "vendor", "name": "IGEL" }, { "branches": [ { "category": "product_name", "name": "Mozilla Firefox \u003c 109", "product": { "name": "Mozilla Firefox \u003c 109", "product_id": "T025944", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox:109" } } }, { "category": "product_name", "name": "Mozilla Firefox ESR \u003c 102.7", "product": { "name": "Mozilla Firefox ESR \u003c 102.7", "product_id": "T025945", "product_identification_helper": { "cpe": "cpe:/a:mozilla:firefox_esr:102.7" } } }, { "category": "product_name", "name": "Mozilla Thunderbird \u003c 102.7", "product": { "name": "Mozilla Thunderbird \u003c 102.7", "product_id": "7366", "product_identification_helper": { "cpe": "cpe:/a:mozilla:thunderbird:-" } } } ], "category": "vendor", "name": "Mozilla" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server v2", "product": { "name": "Xerox FreeFlow Print Server v2", "product_id": "T014888", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-23597", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Thunderbird existieren mehrere Schwachstellen. Zu den Ursachen z\u00e4hlen Fehler in der Speicherverwaltung sowie Programmierfehler. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren, den Benutzer t\u00e4uschen, Informationen offenlegen, und Sicherheitsvorkehrungen umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich. Einige dieser Schwachstellen betreffen nur die Linux oder Android Varianten der betroffenen Produkte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "T026855", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2023-23597" }, { "cve": "CVE-2023-23598", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Thunderbird existieren mehrere Schwachstellen. Zu den Ursachen z\u00e4hlen Fehler in der Speicherverwaltung sowie Programmierfehler. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren, den Benutzer t\u00e4uschen, Informationen offenlegen, und Sicherheitsvorkehrungen umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich. Einige dieser Schwachstellen betreffen nur die Linux oder Android Varianten der betroffenen Produkte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "T026855", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2023-23598" }, { "cve": "CVE-2023-23599", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Thunderbird existieren mehrere Schwachstellen. Zu den Ursachen z\u00e4hlen Fehler in der Speicherverwaltung sowie Programmierfehler. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren, den Benutzer t\u00e4uschen, Informationen offenlegen, und Sicherheitsvorkehrungen umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich. Einige dieser Schwachstellen betreffen nur die Linux oder Android Varianten der betroffenen Produkte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "T026855", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2023-23599" }, { "cve": "CVE-2023-23600", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Thunderbird existieren mehrere Schwachstellen. Zu den Ursachen z\u00e4hlen Fehler in der Speicherverwaltung sowie Programmierfehler. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren, den Benutzer t\u00e4uschen, Informationen offenlegen, und Sicherheitsvorkehrungen umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich. Einige dieser Schwachstellen betreffen nur die Linux oder Android Varianten der betroffenen Produkte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "T026855", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2023-23600" }, { "cve": "CVE-2023-23601", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Thunderbird existieren mehrere Schwachstellen. Zu den Ursachen z\u00e4hlen Fehler in der Speicherverwaltung sowie Programmierfehler. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren, den Benutzer t\u00e4uschen, Informationen offenlegen, und Sicherheitsvorkehrungen umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich. Einige dieser Schwachstellen betreffen nur die Linux oder Android Varianten der betroffenen Produkte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "T026855", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2023-23601" }, { "cve": "CVE-2023-23602", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Thunderbird existieren mehrere Schwachstellen. Zu den Ursachen z\u00e4hlen Fehler in der Speicherverwaltung sowie Programmierfehler. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren, den Benutzer t\u00e4uschen, Informationen offenlegen, und Sicherheitsvorkehrungen umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich. Einige dieser Schwachstellen betreffen nur die Linux oder Android Varianten der betroffenen Produkte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "T026855", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2023-23602" }, { "cve": "CVE-2023-23603", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Thunderbird existieren mehrere Schwachstellen. Zu den Ursachen z\u00e4hlen Fehler in der Speicherverwaltung sowie Programmierfehler. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren, den Benutzer t\u00e4uschen, Informationen offenlegen, und Sicherheitsvorkehrungen umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich. Einige dieser Schwachstellen betreffen nur die Linux oder Android Varianten der betroffenen Produkte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "T026855", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2023-23603" }, { "cve": "CVE-2023-23604", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Thunderbird existieren mehrere Schwachstellen. Zu den Ursachen z\u00e4hlen Fehler in der Speicherverwaltung sowie Programmierfehler. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren, den Benutzer t\u00e4uschen, Informationen offenlegen, und Sicherheitsvorkehrungen umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich. Einige dieser Schwachstellen betreffen nur die Linux oder Android Varianten der betroffenen Produkte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "T026855", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2023-23604" }, { "cve": "CVE-2023-23605", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Thunderbird existieren mehrere Schwachstellen. Zu den Ursachen z\u00e4hlen Fehler in der Speicherverwaltung sowie Programmierfehler. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren, den Benutzer t\u00e4uschen, Informationen offenlegen, und Sicherheitsvorkehrungen umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich. Einige dieser Schwachstellen betreffen nur die Linux oder Android Varianten der betroffenen Produkte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "T026855", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2023-23605" }, { "cve": "CVE-2023-23606", "notes": [ { "category": "description", "text": "In Mozilla Firefox, Mozilla Firefox ESR und Thunderbird existieren mehrere Schwachstellen. Zu den Ursachen z\u00e4hlen Fehler in der Speicherverwaltung sowie Programmierfehler. Ein Angreifer kann dadurch beliebigen Code ausf\u00fchren, den Benutzer t\u00e4uschen, Informationen offenlegen, und Sicherheitsvorkehrungen umgehen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich. Einige dieser Schwachstellen betreffen nur die Linux oder Android Varianten der betroffenen Produkte." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T014888", "T026855", "398363", "T012167", "1727", "T004914" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2023-23606" } ] }
wid-sec-w-2023-1424
Vulnerability from csaf_certbund
Published
2023-06-12 22:00
Modified
2023-06-12 22:00
Summary
Xerox FreeFlow Print Server für Solaris: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden.
Betroffene Betriebssysteme
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1424 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1424.json" }, { "category": "self", "summary": "WID-SEC-2023-1424 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1424" }, { "category": "external", "summary": "Xerox Security Bulletin vom 2023-06-12", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/06/Xerox-Security-Bulletin-XRX23-009-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server f\u00fcr Solaris: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-12T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:30:41.322+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1424", "initial_release_date": "2023-06-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server v9 for Solaris", "product": { "name": "Xerox FreeFlow Print Server v9 for Solaris", "product_id": "T028053", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9_for_solaris" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-28176", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28176" }, { "cve": "CVE-2023-28164", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28164" }, { "cve": "CVE-2023-28163", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28163" }, { "cve": "CVE-2023-28162", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28162" }, { "cve": "CVE-2023-27522", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-27522" }, { "cve": "CVE-2023-25752", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25752" }, { "cve": "CVE-2023-25751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25751" }, { "cve": "CVE-2023-25746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25746" }, { "cve": "CVE-2023-25744", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25744" }, { "cve": "CVE-2023-25743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25743" }, { "cve": "CVE-2023-25742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25742" }, { "cve": "CVE-2023-25739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25739" }, { "cve": "CVE-2023-25738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25738" }, { "cve": "CVE-2023-25737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25737" }, { "cve": "CVE-2023-25735", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25735" }, { "cve": "CVE-2023-25734", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25734" }, { "cve": "CVE-2023-25732", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25732" }, { "cve": "CVE-2023-25730", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25730" }, { "cve": "CVE-2023-25729", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25729" }, { "cve": "CVE-2023-25728", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25728" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-24807", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24807" }, { "cve": "CVE-2023-24580", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24580" }, { "cve": "CVE-2023-23969", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23969" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-23936", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23936" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23919" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23605", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23605" }, { "cve": "CVE-2023-23603", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23603" }, { "cve": "CVE-2023-23602", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23602" }, { "cve": "CVE-2023-23601", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23601" }, { "cve": "CVE-2023-23599", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23599" }, { "cve": "CVE-2023-23598", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23598" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-22003", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22003" }, { "cve": "CVE-2023-21985", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21985" }, { "cve": "CVE-2023-21984", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21984" }, { "cve": "CVE-2023-21928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21928" }, { "cve": "CVE-2023-21896", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21896" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21840", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21840" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-0804", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0804" }, { "cve": "CVE-2023-0803", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0803" }, { "cve": "CVE-2023-0802", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0802" }, { "cve": "CVE-2023-0801", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0801" }, { "cve": "CVE-2023-0800", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0800" }, { "cve": "CVE-2023-0799", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0799" }, { "cve": "CVE-2023-0798", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0798" }, { "cve": "CVE-2023-0797", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0797" }, { "cve": "CVE-2023-0796", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0796" }, { "cve": "CVE-2023-0795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0795" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0662", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0662" }, { "cve": "CVE-2023-0616", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0616" }, { "cve": "CVE-2023-0568", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0568" }, { "cve": "CVE-2023-0567", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0567" }, { "cve": "CVE-2023-0430", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0430" }, { "cve": "CVE-2023-0417", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0417" }, { "cve": "CVE-2023-0416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0416" }, { "cve": "CVE-2023-0415", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0415" }, { "cve": "CVE-2023-0414", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0414" }, { "cve": "CVE-2023-0413", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0413" }, { "cve": "CVE-2023-0412", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0412" }, { "cve": "CVE-2023-0411", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0411" }, { "cve": "CVE-2023-0401", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0401" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0217", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0217" }, { "cve": "CVE-2023-0216", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0216" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-46877", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46877" }, { "cve": "CVE-2022-46874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46874" }, { "cve": "CVE-2022-46871", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46871" }, { "cve": "CVE-2022-46344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46344" }, { "cve": "CVE-2022-46343", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46343" }, { "cve": "CVE-2022-46342", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46342" }, { "cve": "CVE-2022-46341", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46341" }, { "cve": "CVE-2022-46340", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46340" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-45199", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45199" }, { "cve": "CVE-2022-45143", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45143" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-4345", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4345" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-42919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42919" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4283", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4283" }, { "cve": "CVE-2022-4203", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4203" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-40898", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40898" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-39253", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-39253" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-38784", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-38784" }, { "cve": "CVE-2022-38171", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-38171" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-3736", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3736" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-36114", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36114" }, { "cve": "CVE-2022-36113", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36113" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3256", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3256" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32190", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32190" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-2929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2929" }, { "cve": "CVE-2022-2928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2928" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-28331", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28331" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27337", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27337" }, { "cve": "CVE-2022-25255", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-25255" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-24963", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-24963" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-21515", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21515" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1122", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1122" }, { "cve": "CVE-2022-0718", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-0718" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-37519", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-37519" }, { "cve": "CVE-2021-35940", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-35940" }, { "cve": "CVE-2021-30860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-30860" }, { "cve": "CVE-2021-29338", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-29338" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2017-12613", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2017-12613" }, { "cve": "CVE-2006-20001", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2006-20001" } ] }
ghsa-x86f-c5g7-4mrq
Vulnerability from github
Published
2023-06-02 18:30
Modified
2024-04-04 04:29
Severity ?
Details
When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7.
{ "affected": [], "aliases": [ "CVE-2023-23599" ], "database_specific": { "cwe_ids": [ "CWE-116" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-06-02T17:15:10Z", "severity": "MODERATE" }, "details": "When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7.", "id": "GHSA-x86f-c5g7-4mrq", "modified": "2024-04-04T04:29:39Z", "published": "2023-06-02T18:30:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23599" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1777800" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2023-01" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2023-02" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2023-03" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
gsd-2023-23599
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-23599", "id": "GSD-2023-23599", "references": [ "https://access.redhat.com/errata/RHSA-2023:0285", "https://access.redhat.com/errata/RHSA-2023:0286", "https://access.redhat.com/errata/RHSA-2023:0288", "https://access.redhat.com/errata/RHSA-2023:0289", "https://access.redhat.com/errata/RHSA-2023:0290", "https://access.redhat.com/errata/RHSA-2023:0294", "https://access.redhat.com/errata/RHSA-2023:0295", "https://access.redhat.com/errata/RHSA-2023:0296", "https://access.redhat.com/errata/RHSA-2023:0456", "https://access.redhat.com/errata/RHSA-2023:0457", "https://access.redhat.com/errata/RHSA-2023:0459", "https://access.redhat.com/errata/RHSA-2023:0460", "https://access.redhat.com/errata/RHSA-2023:0461", "https://access.redhat.com/errata/RHSA-2023:0462", "https://access.redhat.com/errata/RHSA-2023:0463", "https://access.redhat.com/errata/RHSA-2023:0476", "https://www.suse.com/security/cve/CVE-2023-23599.html", "https://ubuntu.com/security/CVE-2023-23599" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-23599" ], "details": "When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7.", "id": "GSD-2023-23599", "modified": "2023-12-13T01:20:49.750216Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2023-23599", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "109" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102.7" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "102.7" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Malicious command could be hidden in devtools output on Windows" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2023-02/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2023-02/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2023-01/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2023-01/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2023-03/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2023-03/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1777800", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1777800" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "109.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "102.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "102.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2023-23599" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within. This vulnerability affects Firefox \u003c 109, Thunderbird \u003c 102.7, and Firefox ESR \u003c 102.7." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-116" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2023-01/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-01/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2023-03/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-03/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2023-02/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2023-02/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1777800", "refsource": "MISC", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1777800" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-06-09T18:05Z", "publishedDate": "2023-06-02T17:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.