Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5740-1

Debian Linux Security Advisory 5740-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, the bypass of sandbox restrictions or an information leak.

Packet Storm
#web#linux#debian#firefox

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


Debian Security Advisory DSA-5740-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
August 07, 2024 https://www.debian.org/security/faq


Package : firefox-esr
CVE ID : CVE-2024-7519 CVE-2024-7521 CVE-2024-7522 CVE-2024-7524
CVE-2024-7525 CVE-2024-7526 CVE-2024-7527 CVE-2024-7529
CVE-2024-7531

Multiple security issues have been found in the Mozilla Firefox web
browser, which could potentially result in the execution of arbitrary
code, the bypass of sandbox restrictions or an information leak.

For the oldstable distribution (bullseye), these problems have been fixed
in version 115.14.0esr-1~deb11u1.

For the stable distribution (bookworm), these problems have been fixed in
version 115.14.0esr-1~deb12u1.

We recommend that you upgrade your firefox-esr packages.

For the detailed security status of firefox-esr please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/firefox-esr

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmazJNEACgkQEMKTtsN8
Tjbc0A/+ND/PqMdzy6m7syWycmZMYbI+i19RSJHC75rwT3MgVB0U8WkRD1EPe7Uw
IAYoOJ2zzE8FkgjEgQBwv7S3krhl888NgbRtyFZAX41UjyoZZ4q2T+N0h9DICPcb
EcuaJCrvai4AsVIK2MXzBza8he1emof0tqXTFTyDpZtiui6fW7sEDL/4TPbaU/+7
MlM7fjtPnCOBrkxGY7dpnfLX3AlFsbxcpe2cRnCQ/CoAGTJ2/grCGucgFLPHDSut
rnTXWMzT0H1iXXdEJ688Nl6D50+nNmovzoyCTw3ZGsB/fSAUiFM0Lp0Ct31uLy5l
uLT4hOEgM1FZGkEmf0mW4Ugwajv161o4uTLJMViai3MGNw+A5G040yAgdgn4ohQn
Ew1o+im9qLw+pimte8OpixYzJHWw4KPouzJH7SZrlLTilrhDlC22EKE9F6jD0QF2
9ay/pEbkF6AT4HSgguUzb/6DR21sjkM4x70P6cNYJO6Jak+IMtG4Qp35YIsdO9cn
0W/nWz5FjtlwvQrCusQ49JM/N23TlFsB2y2+NfCADZb6Q4OkGhRLB9mtdZQUXWOT
JgsYj9/+pNNkkHQcllPGgSXbtddyxE0OMehN2eWrN/kjcIS6XwxI0j+8eZbY5fcM
yVdgH2foNnvtPnKCTT3qdq2poLCkvVFNrAyMKCXwkOxTZ1FY5fg=
=i/4D
-----END PGP SIGNATURE-----

Related news

Ubuntu Security Notice USN-6995-1

Ubuntu Security Notice 6995-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. It was discovered that Thunderbird did not properly manage certain memory operations when processing graphics shared memory. An attacker could potentially exploit this issue to escape the sandbox.

Ubuntu Security Notice USN-6966-2

Ubuntu Security Notice 6966-2 - USN-6966-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. It was discovered that Firefox did not properly manage certain memory operations when processing graphics shared memory. An attacker could potentially exploit this issue to escape the sandbox. Nan Wang discovered that Firefox did not properly handle type check in WebAssembly. An attacker could potentially exploit this issue to execute arbitrary code. Irvan Kurniawan discovered that Firefox did not properly check an attribute value in the editor component, leading to an out-of-bounds read vulnerability. An attacker could possibly use this issue to cause a denial of service ...

Ubuntu Security Notice USN-6966-1

Ubuntu Security Notice 6966-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. It was discovered that Firefox did not properly manage certain memory operations when processing graphics shared memory. An attacker could potentially exploit this issue to escape the sandbox.

Red Hat Security Advisory 2024-5322-03

Red Hat Security Advisory 2024-5322-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5402-03

Red Hat Security Advisory 2024-5402-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include out of bounds read and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5396-03

Red Hat Security Advisory 2024-5396-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include out of bounds read and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5395-03

Red Hat Security Advisory 2024-5395-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include out of bounds read and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5329-03

Red Hat Security Advisory 2024-5329-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5328-03

Red Hat Security Advisory 2024-5328-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5327-03

Red Hat Security Advisory 2024-5327-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5326-03

Red Hat Security Advisory 2024-5326-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5325-03

Red Hat Security Advisory 2024-5325-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Red Hat Security Advisory 2024-5323-03

Red Hat Security Advisory 2024-5323-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include bypass, out of bounds read, and use-after-free vulnerabilities.

Debian Security Advisory 5744-1

Debian Linux Security Advisory 5744-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Packet Storm: Latest News

Ubuntu Security Notice USN-7027-1