Mozilla Firefox and Thunderbird: IT vulnerability with high risk! Warning gets update

A security warning issued for Mozilla Firefox and Thunderbird has received an update from the BSI. You can find out how affected users should behave here.

The Federal Office for security in der Informationstechnik (BSI) published an update on November 2nd, 2022 to a vulnerability for Mozilla Firefox and Thunderbird that became known on October 19th, 2022. The operating systems UNIX, Linux, MacOS X and Windows as well as the products Debian Linux, Red Hat Enterprise Linux, Ubuntu Linux, SUSE Linux, Oracle Linux, Gentoo Linux, Mozilla Firefox, Mozilla Firefox ESR and Mozilla Thunderbird are affected by the vulnerability.

Security Advice for Mozilla Firefox and Thunderbird – Risk: high

Risk level: 4 (high)
CVSS Base Score: 9.6
CVSS Temporal Score: 8.3
Remote Attack: Yes

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The severity of the vulnerability discussed here is classified as “high” according to the CVSS with a base score of 9.6.

Mozilla Firefox and Thunderbird Bug: Multiple vulnerabilities allow code execution

Firefox is an open source web browser. ESR is the variant with extended support.

A remote, anonymous attacker could exploit multiple vulnerabilities in Mozilla Firefox, Mozilla Firefox ESR and Thunderbird to execute arbitrary code, manipulate files, disclose information, cause a denial of service, or cause other effects.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2022-42927, CVE-2022-42928, CVE-2022-42929, CVE-2022-42930, CVE-2022-42931 and CVE-2022-42932.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, Mac OS X, Windows

Products
Debian Linux (cpe://o:debian:debian_linux)
Red Hat Enterprise Linux (cpe://o:redhat:enterprise_linux)
Ubuntu Linux (cpe://o:canonical:ubuntu_linux)
SUSE Linux (cpe://o:suse:suse_linux)
Oracle Linux (cpe://o:oracle:linux)
Gentoo Linux (cpe://o:gentoo:linux)
Mozilla Firefox < 106 (cpe:/a:mozilla:firefox)
Mozilla Firefox ESR < 102.4 (cpe:/a:mozilla:firefox_esr)
Mozilla Thunderbird < 102.4 (cpe:/a:mozilla:thunderbird)

General measures for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Sources for updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Ubuntu Security Notice USN-5709-1 dated 2022-11-01 (11/02/2022)
For more information, see: https://ubuntu.com/security/notices/USN-5709-1

Gentoo Linux Security Advisory GLSA-202210-35 dated 2022-10-31 (11/01/2022)
For more information, see: https://security.gentoo.org/glsa/202210-35

Gentoo Linux Security Advisory GLSA-202210-34 dated 2022-10-31 (11/01/2022)
For more information, see: https://security.gentoo.org/glsa/202210-34

Debian Security Advisory DLA-3170 from 2022-10-30 (10/31/2022)
For more information, see: https://lists.debian.org/debian-lts-announce/2022/10/msg00039.html

Debian Security Advisory DSA-5262 from 2022-10-27 (10/28/2022)
For more information, see: https://lists.debian.org/debian-security-announce/2022/msg00232.html

Oracle Linux Security Advisory ELSA-2022-7184 from 2022-10-27 (10/27/2022)
For more information, see: https://linux.oracle.com/errata/ELSA-2022-7184.html

Oracle Linux Security Advisory ELSA-2022-7178 from 2022-10-27 (10/27/2022)
For more information, see: https://linux.oracle.com/errata/ELSA-2022-7178.html

Oracle Linux Security Advisory ELSA-2022-7190 from 2022-10-27 (10/27/2022)
For more information, see: https://linux.oracle.com/errata/ELSA-2022-7190.html

Oracle Linux Security Advisory ELSA-2022-7069 from 2022-10-27 (10/27/2022)
For more information, see: https://linux.oracle.com/errata/ELSA-2022-7069.html

SUSE Security Update SUSE-SU-2022:3726-1 from 2022-10-25 (10/26/2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-October/012666.html

Oracle Linux Security Advisory ELSA-2022-7070 from 2022-10-26 (10/26/2022)
For more information, see: https://linux.oracle.com/errata/ELSA-2022-7070.html

Red Hat Security Advisory RHSA-2022:7178 from 2022-10-25 (10/26/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7178

Red Hat Security Advisory RHSA-2022:7181 from 2022-10-25 (10/26/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7181

Red Hat Security Advisory RHSA-2022:7184 from 2022-10-25 (10/26/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7184

Red Hat Security Advisory RHSA-2022:7182 from 2022-10-25 (10/26/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7182

Red Hat Security Advisory RHSA-2022:7183 from 2022-10-25 (10/26/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7183

SUSE Security Update SUSE-SU-2022:3719-1 from 2022-10-25 (10/26/2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-October/012664.html

Red Hat Security Advisory RHSA-2022:7190 from 2022-10-25 (10/26/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7190

Mozilla Security Advisory MFSA2022-46 from 2022-10-25 (10/25/2022)
For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2022-46/

SUSE Security Update SUSE-SU-2022:3698-1 from 2022-10-24 (10/25/2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-October/012635.html

Red Hat Security Advisory RHSA-2022:7066 from 2022-10-20 (10/21/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7066

Red Hat Security Advisory RHSA-2022:7070 from 2022-10-20 (10/21/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7070

Red Hat Security Advisory RHSA-2022:7072 from 2022-10-20 (10/21/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7072

Red Hat Security Advisory RHSA-2022:7071 from 2022-10-20 (10/21/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7071

Red Hat Security Advisory RHSA-2022:7069 from 2022-10-20 (10/21/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7069

Red Hat Security Advisory RHSA-2022:7068 from 2022-10-20 (10/21/2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7068

Oracle Linux Security Advisory ELSA-2022-7071 from 2022-10-21 (10/21/2022)
For more information, see: https://linux.oracle.com/errata/ELSA-2022-7071.html

Debian Security Advisory DSA-5259 from 2022-10-20 (10/20/2022)
For more information, see: https://www.debian.org/security/2022/dsa-5259

Debian Security Advisory DLA-3156 from 2022-10-20 (10/20/2022)
For more information, see: https://lists.debian.org/debian-lts-announce/2022/10/msg00025.html

Mozilla Security Advisory MFSA2022-44 from 2022-10-18 (10/19/2022)
For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2022-44/

Mozilla Security Advisory MFSA2022-45 from 2022-10-18 (10/19/2022)
For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2022-45/

Version history of this security alert

This is the 10th version of this IT security notice for Mozilla Firefox and Thunderbird. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

11/02/2022 – Added new updates of Ubuntu
11/01/2022 – Added new updates of Gentoo
10/31/2022 – Added new updates from Debian
10/28/2022 – Added new updates from Debian
10/27/2022 – Added new updates of Oracle Linux
10/26/2022 – Added new updates from SUSE, Oracle Linux and Red Hat
10/25/2022 – Added new updates from Mozilla and SUSE
10/21/2022 – Added new updates of Red Hat and Oracle Linux
10/20/2022 – Added new updates from Debian
10/19/2022 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de


source site