Alert GCSA-23165 - Aggiornamento di sicurezza per prodotti Mozilla


******************************************************************

Alert ID: GCSA-23165
Data: 20 dicembre 2023
Titolo: Aggiornamento di sicurezza per prodotti Mozilla

******************************************************************

:: Descrizione del problema

Mozilla ha rilasciato nuove versioni del browser Firefox, Firefox ESR
e del client di posta Thunderbird con le quali risolve
alcune vulnerabilita', 14 delle quali di livello alto.

Maggiori informazioni sono disponibili alla sezione "Riferimenti".


:: Software interessato

Firefox versioni precedenti alla 121
Firefox ESR versioni precedenti alla 115.6
Thunderbird versioni precedenti alla 115.6


:: Impatto

Accesso a dati riservati (ID)
Esecuzione remota di codice arbitrario (RCE)
Manipolazione di dati (DM)
Spoofing


:: Soluzioni

Aggiornare Firefox all'ultima versione

https://support.mozilla.org/en-US/kb/update-firefox-latest-release
https://www.mozilla.org/it/firefox/new/
https://www.mozilla.org/it/firefox/enterprise/
https://www.mozilla.org/it/firefox/all/#product-desktop-release

Aggiornare Thunderbird all'ultima versione

https://support.mozilla.org/it/kb/aggiornamento-di-thunderbird
https://www.mozilla.org/it/thunderbird/
https://www.thunderbird.net/it/thunderbird/all/
https://www.thunderbird.net/it/thunderbird/releases/


:: Riferimenti

Mozilla Foundation Security Advisory
https://www.mozilla.org/en-US/security/advisories/

https://www.mozilla.org/en-US/security/advisories/mfsa2023-54/
https://www.mozilla.org/en-US/security/advisories/mfsa2023-55/
https://www.mozilla.org/en-US/security/advisories/mfsa2023-56/

CSIRT Italia
https://www.csirt.gov.it/contenuti/aggiornamenti-di-sicurezza-per-prodotti-mozilla-al01-231219-csirt-ita

Mitre CVE
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6860
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6873
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50762



GARR CERT Security Alert - subscribe/unsubscribe:
http://www.cert.garr.it/alert/ricevi-gli-alert-di-cert




-----BEGIN PGP SIGNATURE-----

iF0EAREIAB0WIQTGpdiR5MqstacBGHbBnEyTZRJgQgUCZYKnrgAKCRDBnEyTZRJg
QrD0AJ9w/zv2MbiuVvQxS5UVCxvCgysV+wCfZ9upj94LnkfyW465RH3k3YeEEXk=
=Frvk
-----END PGP SIGNATURE-----