Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2023.6074.3
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6074-3)
Summary:The remote host is missing an update for the 'firefox' package(s) announced via the USN-6074-3 advisory.
Description:Summary:
The remote host is missing an update for the 'firefox' package(s) announced via the USN-6074-3 advisory.

Vulnerability Insight:
USN-6074-1 fixed vulnerabilities and USN-6074-2 fixed minor regressions in
Firefox. The update introduced several minor regressions. This update fixes
the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information across domains, or execute arbitrary code. (CVE-2023-32205,
CVE-2023-32207, CVE-2023-32210, CVE-2023-32211, CVE-2023-32212,
CVE-2023-32213, CVE-2023-32215, CVE-2023-32216)

Irvan Kurniawan discovered that Firefox did not properly manage memory
when using RLBox Expat driver. An attacker could potentially exploits this
issue to cause a denial of service. (CVE-2023-32206)

Anne van Kesteren discovered that Firefox did not properly validate the
import() call in service workers. An attacker could potentially exploits
this to obtain sensitive information. (CVE-2023-32208)

Sam Ezeh discovered that Firefox did not properly handle certain favicon
image files. If a user were tricked into opening a malicicous favicon file,
an attacker could cause a denial of service. (CVE-2023-32209)

Affected Software/OS:
'firefox' package(s) on Ubuntu 18.04, Ubuntu 20.04.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-32205
https://security.gentoo.org/glsa/202312-03
https://security.gentoo.org/glsa/202401-10
https://bugzilla.mozilla.org/show_bug.cgi?id=1753339
https://bugzilla.mozilla.org/show_bug.cgi?id=1753341
https://www.mozilla.org/security/advisories/mfsa2023-16/
https://www.mozilla.org/security/advisories/mfsa2023-17/
https://www.mozilla.org/security/advisories/mfsa2023-18/
Common Vulnerability Exposure (CVE) ID: CVE-2023-32206
https://bugzilla.mozilla.org/show_bug.cgi?id=1824892
Common Vulnerability Exposure (CVE) ID: CVE-2023-32207
https://bugzilla.mozilla.org/show_bug.cgi?id=1826116
Common Vulnerability Exposure (CVE) ID: CVE-2023-32208
https://bugzilla.mozilla.org/show_bug.cgi?id=1646034
Common Vulnerability Exposure (CVE) ID: CVE-2023-32209
https://bugzilla.mozilla.org/show_bug.cgi?id=1767194
Common Vulnerability Exposure (CVE) ID: CVE-2023-32210
https://bugzilla.mozilla.org/show_bug.cgi?id=1776755
Common Vulnerability Exposure (CVE) ID: CVE-2023-32211
https://bugzilla.mozilla.org/show_bug.cgi?id=1823379
Common Vulnerability Exposure (CVE) ID: CVE-2023-32212
https://bugzilla.mozilla.org/show_bug.cgi?id=1826622
Common Vulnerability Exposure (CVE) ID: CVE-2023-32213
https://bugzilla.mozilla.org/show_bug.cgi?id=1826666
Common Vulnerability Exposure (CVE) ID: CVE-2023-32215
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1540883%2C1751943%2C1814856%2C1820210%2C1821480%2C1827019%2C1827024%2C1827144%2C1827359%2C1830186
Common Vulnerability Exposure (CVE) ID: CVE-2023-32216
Memory safety bugs fixed in Firefox 113
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1746479%2C1806852%2C1815987%2C1820359%2C1823568%2C1824803%2C1824834%2C1825170%2C1827020%2C1828130
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.