Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5744-1

Debian Linux Security Advisory 5744-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Packet Storm
#linux#debian#dos#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


Debian Security Advisory DSA-5744-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
August 08, 2024 https://www.debian.org/security/faq


Package : thunderbird
CVE ID : CVE-2024-7519 CVE-2024-7521 CVE-2024-7522 CVE-2024-7525
CVE-2024-7526 CVE-2024-7527 CVE-2024-7529

Multiple security issues were discovered in Thunderbird, which could
result in denial of service or the execution of arbitrary code.

For the oldstable distribution (bullseye), these problems have been fixed
in version 1:115.14.0-1~deb11u1.

For the stable distribution (bookworm), these problems have been fixed in
version 1:115.14.0-1~deb12u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAma1FekACgkQEMKTtsN8
Tjbhgw/9EbyOT7Ox/2hIwSK9BgU9TDTsCDtdFTE/Uh0awsq5wHZ8mtjwSL2cOZpt
sSDIO9WeM+oc6bTiJBl9PTIuRONQyd4tnf9tda7qyFgk8HszVgfBJ7P+skFIJxTS
TQar4bEEsYa/xoG9ZFbzTTJgsd5IjA77ZDfJ75x23l8EWz70YcrJTa1Wb4rCqdiD
RzKIB7TDtdGyQq/cRFiVLuGMSN8zQKDUtgIbufeoQkcBRc1rPzRECDvGvRe2O4WY
gvRcB10ha5pLN35g6cj+jsGN9gUONLBkyIKCykNf/VQi67JfnGs1iuV6J2BJ0hqD
oUVWcttZPViFs3EmamZ81EXu1kK+kuUwy+1UXgF4owWMPLCsOvAShM461ZMLo8yM
RxWn4RtzIfd3d0O13rXQcG7Ozp+c4achCevy9AbX3WtzcrAe1yUo9upbtOHGB+VT
3QyfdE3Vonb/mcO1CADUJVFwIC4bWQRVgqiRRD0wXRkPlw7FuVSnLmeJ1wYDYVSa
dVh31oKFp+hHqPqiiASS4sCM3I4UbKIoZu588yuEdCmu99tW+2FjB4/HZXYIcYHL
wuoSWtoGYvFUB/R7RAHAZAcO6y3ghRkZ1cfzniNq2TBC3MoLnunF8x3C0jUx4ZE4
eyNPrSth7QbCtd23g0VBwBXTPivvBARUbjlIFuRFNaseLXPXfzQ=
=q0ER
-----END PGP SIGNATURE-----

Related news

Ubuntu Security Notice USN-6995-1

Ubuntu Security Notice 6995-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. It was discovered that Thunderbird did not properly manage certain memory operations when processing graphics shared memory. An attacker could potentially exploit this issue to escape the sandbox.

Ubuntu Security Notice USN-6966-2

Ubuntu Security Notice 6966-2 - USN-6966-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. It was discovered that Firefox did not properly manage certain memory operations when processing graphics shared memory. An attacker could potentially exploit this issue to escape the sandbox. Nan Wang discovered that Firefox did not properly handle type check in WebAssembly. An attacker could potentially exploit this issue to execute arbitrary code. Irvan Kurniawan discovered that Firefox did not properly check an attribute value in the editor component, leading to an out-of-bounds read vulnerability. An attacker could possibly use this issue to cause a denial of service ...

Ubuntu Security Notice USN-6966-1

Ubuntu Security Notice 6966-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. It was discovered that Firefox did not properly manage certain memory operations when processing graphics shared memory. An attacker could potentially exploit this issue to escape the sandbox.

Red Hat Security Advisory 2024-5322-03

Red Hat Security Advisory 2024-5322-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5402-03

Red Hat Security Advisory 2024-5402-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include out of bounds read and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5396-03

Red Hat Security Advisory 2024-5396-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include out of bounds read and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5395-03

Red Hat Security Advisory 2024-5395-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include out of bounds read and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5329-03

Red Hat Security Advisory 2024-5329-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5328-03

Red Hat Security Advisory 2024-5328-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5327-03

Red Hat Security Advisory 2024-5327-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5326-03

Red Hat Security Advisory 2024-5326-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5325-03

Red Hat Security Advisory 2024-5325-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5323-03

Red Hat Security Advisory 2024-5323-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Debian Security Advisory 5740-1

Debian Linux Security Advisory 5740-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak.

Debian Security Advisory 5740-1

Debian Linux Security Advisory 5740-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak.

Debian Security Advisory 5740-1

Debian Linux Security Advisory 5740-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak.

Debian Security Advisory 5740-1

Debian Linux Security Advisory 5740-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak.

Debian Security Advisory 5740-1

Debian Linux Security Advisory 5740-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak.

Debian Security Advisory 5740-1

Debian Linux Security Advisory 5740-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak.

Debian Security Advisory 5740-1

Debian Linux Security Advisory 5740-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak.

Packet Storm: Latest News

Ubuntu Security Notice USN-7027-1