Alert GCSA-24125 - Aggiornamento di sicurezza per prodotti Mozilla


******************************************************************

Alert ID: GCSA-24125
Data: 03 Ottobre 2024
Titolo: Aggiornamento di sicurezza per prodotti Mozilla

******************************************************************

:: Descrizione del problema

Mozilla ha rilasciato nuove versioni del browser Firefox, Firefox ESR
e del client di posta Thunderbird con le quali risolve
alcune vulnerabilita'.

Maggiori informazioni sono disponibili alla sezione "Riferimenti".


:: Software interessato

Firefox versioni precedenti alla 131
Firefox ESR versioni precedenti alla 128.3 e alla 115.16
Thunderbird versioni precedenti alla 131 e alla 128.3


:: Impatto

Denial of Service (DoS)
Esecuzione remota di codice arbitrario (RCE)
Acquisizione di privilegi piu' elevati (EoP)
Elusione delle restizioni di sicurezza (SRB)
Accesso a dati riservati (ID)
Cross-Site Scripting (XSS)
Manipolazione di Dati (DM)
Spoofing


:: Soluzioni

Aggiornare Firefox all'ultima versione

https://support.mozilla.org/en-US/kb/update-firefox-latest-release
https://www.mozilla.org/it/firefox/new/
https://www.mozilla.org/it/firefox/enterprise/
https://www.mozilla.org/it/firefox/all/#product-desktop-release

Aggiornare Thunderbird all'ultima versione

https://support.mozilla.org/it/kb/aggiornamento-di-thunderbird
https://www.mozilla.org/it/thunderbird/
https://www.thunderbird.net/it/thunderbird/all/
https://www.thunderbird.net/it/thunderbird/releases/


:: Riferimenti

Mozilla Foundation Security Advisory
https://www.mozilla.org/en-US/security/advisories/
https://www.mozilla.org/en-US/security/advisories/mfsa2024-46/
https://www.mozilla.org/en-US/security/advisories/mfsa2024-47/
https://www.mozilla.org/en-US/security/advisories/mfsa2024-48/
https://www.mozilla.org/en-US/security/advisories/mfsa2024-49/
https://www.mozilla.org/en-US/security/advisories/mfsa2024-50/

Mitre CVE
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9398
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9401
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9403



GARR CERT Security Alert - subscribe/unsubscribe:
http://www.cert.garr.it/alert/ricevi-gli-alert-di-cert
-----BEGIN PGP SIGNATURE-----

iGsEAREIACsWIQTGpdiR5MqstacBGHbBnEyTZRJgQgUCZv5KdQ0cY2VydEBnYXJy
Lml0AAoJEMGcTJNlEmBC0zAAnRyKgH5mrf/0p1KkCxvppmhPC0hWAKCYJ9TKT4dQ
9e9Onbqh8t7FtJkWIw==
=xJL4
-----END PGP SIGNATURE-----