Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2024.6562.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6562-1)
Summary:The remote host is missing an update for the 'firefox' package(s) announced via the USN-6562-1 advisory.
Description:Summary:
The remote host is missing an update for the 'firefox' package(s) announced via the USN-6562-1 advisory.

Vulnerability Insight:
Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information across domains, or execute arbitrary code.(CVE-2023-6865,
CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6866, CVE-2023-6867,
CVE-2023-6861, CVE-2023-6869, CVE-2023-6871, CVE-2023-6872, CVE-2023-6863,
CVE-2023-6864, CVE-2023-6873)

DoHyun Lee discovered that Firefox did not properly manage memory when used
on systems with the Mesa VM driver. An attacker could potentially exploit
this issue to execute arbitrary code. (CVE-2023-6856)

George Pantela and Hubert Kario discovered that Firefox using multiple NSS
NIST curves which were susceptible to a side-channel attack known as
'Minerva'. An attacker could potentially exploit this issue to obtain
sensitive information. (CVE-2023-6135)

Andrew Osmond discovered that Firefox did not properly validate the textures
produced by remote decoders. An attacker could potentially exploit this
issue to escape the sandbox. (CVE-2023-6860)

Affected Software/OS:
'firefox' package(s) on Ubuntu 20.04.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-6135
https://security.gentoo.org/glsa/202401-10
https://bugzilla.mozilla.org/show_bug.cgi?id=1853908
https://www.mozilla.org/security/advisories/mfsa2023-56/
Common Vulnerability Exposure (CVE) ID: CVE-2023-6856
Debian Security Information: DSA-5581 (Google Search)
https://www.debian.org/security/2023/dsa-5581
Debian Security Information: DSA-5582 (Google Search)
https://www.debian.org/security/2023/dsa-5582
https://bugzilla.mozilla.org/show_bug.cgi?id=1843782
https://www.mozilla.org/security/advisories/mfsa2023-54/
https://www.mozilla.org/security/advisories/mfsa2023-55/
https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-6857
https://bugzilla.mozilla.org/show_bug.cgi?id=1796023
Common Vulnerability Exposure (CVE) ID: CVE-2023-6858
https://bugzilla.mozilla.org/show_bug.cgi?id=1826791
Common Vulnerability Exposure (CVE) ID: CVE-2023-6859
https://bugzilla.mozilla.org/show_bug.cgi?id=1840144
Common Vulnerability Exposure (CVE) ID: CVE-2023-6860
https://bugzilla.mozilla.org/show_bug.cgi?id=1854669
Common Vulnerability Exposure (CVE) ID: CVE-2023-6861
https://bugzilla.mozilla.org/show_bug.cgi?id=1864118
Common Vulnerability Exposure (CVE) ID: CVE-2023-6863
https://bugzilla.mozilla.org/show_bug.cgi?id=1868901
Common Vulnerability Exposure (CVE) ID: CVE-2023-6864
Memory safety bugs fixed in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1736385%2C1810805%2C1846328%2C1856090%2C1858033%2C1858509%2C1862089%2C1862777%2C1864015
Common Vulnerability Exposure (CVE) ID: CVE-2023-6865
https://bugzilla.mozilla.org/show_bug.cgi?id=1864123
Common Vulnerability Exposure (CVE) ID: CVE-2023-6866
https://bugzilla.mozilla.org/show_bug.cgi?id=1849037
Common Vulnerability Exposure (CVE) ID: CVE-2023-6867
https://bugzilla.mozilla.org/show_bug.cgi?id=1863863
Common Vulnerability Exposure (CVE) ID: CVE-2023-6869
https://bugzilla.mozilla.org/show_bug.cgi?id=1799036
Common Vulnerability Exposure (CVE) ID: CVE-2023-6871
https://bugzilla.mozilla.org/show_bug.cgi?id=1828334
Common Vulnerability Exposure (CVE) ID: CVE-2023-6872
https://bugzilla.mozilla.org/show_bug.cgi?id=1849186
Common Vulnerability Exposure (CVE) ID: CVE-2023-6873
Memory safety bugs fixed in Firefox 121
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1855327%2C1862089%2C1862723
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.