It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. External Reference: https://www.mozilla.org/en-US/security/advisories/mfsa2024-02/#CVE-2024-0742
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Telecommunications Update Service Via RHSA-2024:0559 https://access.redhat.com/errata/RHSA-2024:0559
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Telecommunications Update Service Via RHSA-2024:0565 https://access.redhat.com/errata/RHSA-2024:0565
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2024:0596 https://access.redhat.com/errata/RHSA-2024:0596
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2024:0598 https://access.redhat.com/errata/RHSA-2024:0598
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2024:0600 https://access.redhat.com/errata/RHSA-2024:0600
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2024:0601 https://access.redhat.com/errata/RHSA-2024:0601
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:0603 https://access.redhat.com/errata/RHSA-2024:0603
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:0602 https://access.redhat.com/errata/RHSA-2024:0602
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2024:0604 https://access.redhat.com/errata/RHSA-2024:0604
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2024:0605 https://access.redhat.com/errata/RHSA-2024:0605
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:0608 https://access.redhat.com/errata/RHSA-2024:0608
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:0609 https://access.redhat.com/errata/RHSA-2024:0609
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2024:0615 https://access.redhat.com/errata/RHSA-2024:0615
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Extended Update Support Via RHSA-2024:0616 https://access.redhat.com/errata/RHSA-2024:0616
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2024:0622 https://access.redhat.com/errata/RHSA-2024:0622
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Extended Update Support Via RHSA-2024:0623 https://access.redhat.com/errata/RHSA-2024:0623
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2024:0619 https://access.redhat.com/errata/RHSA-2024:0619
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions Red Hat Enterprise Linux 8.2 Telecommunications Update Service Via RHSA-2024:0618 https://access.redhat.com/errata/RHSA-2024:0618