Dangerous vulnerabilities in Thunderbird and Firefox

B2B Cyber ​​Security ShortNews

Share post

Mozilla publishes new vulnerabilities in Thunderbird, Firefox and Firefox ESR and rates them as Important. Users or company admins should ensure quick updates, as there is a risk that malicious code can be executed.

In the list of vulnerabilities, these are all classified as “high” in terms of danger. After that, only Critical comes as the highest level. Mozilla defines it this way: “Vulnerabilities can be used to collect sensitive data from websites in other windows or to inject data or code into these websites, requiring no more than normal browsing actions.” That sounds very dangerous and updates should be carried out immediately.

Vulnerabilities rated as “High”.

Mozilla already provides the appropriate updates for all vulnerabilities. An update of the programs to the new versions is sufficient. Because there is a risk that malicious code can be executed. If this process is successful, there is a high probability that systems could be completely compromised.

Mozilla announces new, safe versions:

  • Fixed security vulnerabilities in Thunderbird 102.3
  • Fixed security vulnerabilities in Firefox ESR 102.3
  • Fixed security vulnerabilities in Firefox 105

Shortly before this, a vulnerability had also been found in an earlier version of Firefox. This can also be fixed with the new version 105.

More at Mozilla.org

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more