Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6747-1

Ubuntu Security Notice 6747-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Bartek Nowotarski discovered that Firefox did not properly limit HTTP/2 CONTINUATION frames. An attacker could potentially exploit this issue to cause a denial of service.

Packet Storm
#vulnerability#web#ubuntu#dos#perl#firefox
==========================================================================Ubuntu Security Notice USN-6747-1April 24, 2024firefox vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 20.04 LTSSummary:Several security issues were fixed in Firefox.Software Description:- firefox: Mozilla Open Source web browserDetails:Multiple security issues were discovered in Firefox. If a user weretricked into opening a specially crafted website, an attacker couldpotentially exploit these to cause a denial of service, obtain sensitiveinformation across domains, or execute arbitrary code. (CVE-2024-3852,CVE-2024-3864, CVE-2024-3865)Bartek Nowotarski discovered that Firefox did not properly limit HTTP/2CONTINUATION frames. An attacker could potentially exploit this issue tocause a denial of service. (CVE-2024-3302)Gary Kwong discovered that Firefox did not properly manage memory whenrunning garbage collection during realm initialization. An attacker couldpotentially exploit this issue to cause a denial of service, or executearbitrary code. (CVE-2024-3853)Lukas Bernhard discovered that Firefox did not properly manage memoryduring JIT optimisations, leading to an out-of-bounds read vulnerability.An attacker could possibly use this issue to cause a denial of service orexpose sensitive information. (CVE-2024-3854, CVE-2024-3855)Nan Wang discovered that Firefox did not properly manage memory duringWASM garbage collection. An attacker could potentially exploit this issueto cause a denial of service, or execute arbitrary code. (CVE-2024-3856)Lukas Bernhard discovered that Firefox did not properly manage memorywhen handling JIT created code during garbage collection. An attackercould potentially exploit this issue to cause a denial of service, orexecute arbitrary code. (CVE-2024-3857)Lukas Bernhard discovered that Firefox did not properly manage memory whentracing in JIT. An attacker could potentially exploit this issue to causea denial of service. (CVE-2024-3858)Ronald Crane discovered that Firefox did not properly manage memory in theOpenType sanitizer on 32-bit devices, leading to an out-of-bounds readvulnerability. An attacker could possibly use this issue to cause a denialof service or expose sensitive information. (CVE-2024-3859)Garry Kwong discovered that Firefox did not properly manage memory whentracing empty shape lists in JIT. An attacker could potentially exploitthis issue to cause a denial of service. (CVE-2024-3860)Ronald Crane discovered that Firefox did not properly manage memory whenhandling an AlignedBuffer. An attacker could potentially exploit thisissue to cause denial of service, or execute arbitrary code.(CVE-2024-3861)Ronald Crane discovered that Firefox did not properly manage memory whenhandling code in MarkStack. An attacker could possibly use this issue tocause a denial of service or execute arbitrary code. (CVE-2024-3862)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 20.04 LTS:   firefox                         125.0.2+build1-0ubuntu0.20.04.2After a standard system update you need to restart Firefox to make all thenecessary changes.References:   https://ubuntu.com/security/notices/USN-6747-1   CVE-2024-3302, CVE-2024-3852, CVE-2024-3853, CVE-2024-3854,   CVE-2024-3855, CVE-2024-3856, CVE-2024-3857, CVE-2024-3858,   CVE-2024-3859, CVE-2024-3860, CVE-2024-3861, CVE-2024-3862,   CVE-2024-3864, CVE-2024-3865Package Information:   https://launchpad.net/ubuntu/+source/firefox/125.0.2+build1-0ubuntu0.20.04.2

Related news

Gentoo Linux Security Advisory 202405-32

Gentoo Linux Security Advisory 202405-32 - Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could lead to remote code execution. Versions greater than or equal to 115.10.0 are affected.

Ubuntu Security Notice USN-6747-2

Ubuntu Security Notice 6747-2 - USN-6747-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Bartek Nowotarski discovered that Firefox did not properly limit HTTP/2 CONTINUATION frames. An attacker could potentially exploit this issue to cause a denial of service. Gary Kwong discovered that Firefox did not properly manage memory when running garbage collection during realm initialization. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code. Lukas Bernhard discovered that Firefox did not properly manage memory during JIT optimizations, leading to an out-of-bounds read vulnerability. An attacker could possibly use...

Ubuntu Security Notice USN-6750-1

Ubuntu Security Notice 6750-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Bartek Nowotarski discovered that Thunderbird did not properly limit HTTP/2 CONTINUATION frames. An attacker could potentially exploit this issue to cause a denial of service.

Red Hat Security Advisory 2024-1982-03

Red Hat Security Advisory 2024-1982-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a denial of service vulnerability.

Debian Security Advisory 5670-1

Debian Linux Security Advisory 5670-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Debian Security Advisory 5670-1

Debian Linux Security Advisory 5670-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Debian Security Advisory 5670-1

Debian Linux Security Advisory 5670-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Debian Security Advisory 5670-1

Debian Linux Security Advisory 5670-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Debian Security Advisory 5670-1

Debian Linux Security Advisory 5670-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Debian Security Advisory 5670-1

Debian Linux Security Advisory 5670-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Debian Security Advisory 5670-1

Debian Linux Security Advisory 5670-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

Red Hat Security Advisory 2024-1904-03

Red Hat Security Advisory 2024-1904-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2024-1904-03

Red Hat Security Advisory 2024-1904-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2024-1904-03

Red Hat Security Advisory 2024-1904-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2024-1904-03

Red Hat Security Advisory 2024-1904-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2024-1904-03

Red Hat Security Advisory 2024-1904-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2024-1904-03

Red Hat Security Advisory 2024-1904-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.

Packet Storm: Latest News

Zeek 6.0.4