Risk | High |
Patch available | YES |
Number of vulnerabilities | 12 |
CVE-ID | CVE-2024-1547 CVE-2024-1548 CVE-2024-1549 CVE-2024-1550 CVE-2024-1553 CVE-2024-1554 CVE-2024-1555 CVE-2024-1557 CVE-2024-1546 CVE-2024-1551 CVE-2024-1552 CVE-2024-1556 |
CWE-ID | CWE-451 CWE-119 CWE-399 CWE-254 CWE-125 CWE-20 CWE-763 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Ubuntu Operating systems & Components / Operating system firefox (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 12 vulnerabilities.
EUVDB-ID: #VU86638
Risk: Medium
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1547
CWE-ID:
CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform spoofing attack.
The vulnerability exists due to incorrect processing of user-supplied data. A remote attacker can use a series of API calls and redirects to display an attacker-controlled alert dialog on another website (with the victim website's URL shown).
MitigationUpdate the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86639
Risk: Medium
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1548
CWE-ID:
CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform spoofing attack.
The vulnerability exists due to incorrect processing of user-supplied data. A remote attacker can hide the fullscreen notification by using a dropdown select input element.
MitigationUpdate the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86640
Risk: Medium
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1549
CWE-ID:
CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform spoofing attack.
The vulnerability exists due to incorrect processing of user-supplied data. A remote attacker can use a malicious website to set a large custom cursor, portions of the which can overlap with the permission dialog, potentially resulting in user confusion and unexpected granted permissions.
MitigationUpdate the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86641
Risk: Medium
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1550
CWE-ID:
CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform spoofing attack.
The vulnerability exists due to incorrect processing of user-supplied data. A remote attacker can use a combination of exiting fullscreen mode and `requestPointerLock` to cause the user's mouse to be re-positioned unexpectedly, which could have led to user confusion and inadvertently granting permissions they did not intend to grant.
MitigationUpdate the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86644
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1553
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86645
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1554
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to poison browser cache.
The vulnerability exists due to the fetch() API and navigation incorrectly share the same cache, as the cache key does not include the optional headers the fetch() API may contain. A remote attacker can poison the local browser cache by priming it with a fetch() response controlled by the additional headers. Upon navigation to the same URL, the user would see the cached response instead of the expected response.
MitigationUpdate the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86646
Risk: Low
CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1555
CWE-ID:
CWE-254 - Security Features
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to browser does not properly respect SameSite cookies when the website is opened using the "firefox://" protocol handler. A remote attacker can bypass implemented security restrictions and gain access to sensitive information.
Update the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86648
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1557
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86637
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1546
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error when storing and re-accessing data on a networking channel. A remote attacker can trick the victim to visit a specially crafted website, trigger an out-of-bounds read and execute arbitrary code on the target system.
MitigationUpdate the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86642
Risk: Medium
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1551
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
Description
The vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to insufficient validation of user-supplied input when processing Set-Cookie response headers in multipart HTTP responses. A remote attacker who controls the Content-Type response header and part of the response body can inject Set-Cookie response headers that are honored by the browser.
MitigationUpdate the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86643
Risk: Low
CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1552
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to improper management of internal resources within the browser during code generation on 32-bit ARM devices. A remote attacker can trick the victim to visit a specially crafted website and bypass implemented security restrictions.
Update the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU86647
Risk: Low
CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-1556
CWE-ID:
CWE-763 - Release of invalid pointer or reference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to crash the browser.
The vulnerability exists due to invalid memory access when the profiler is running in the browser. A remote attacker can trick the victim to visit a specially crafted website and crash the browser.
Update the affected package firefox to the latest version.
Vulnerable software versionsUbuntu: 20.04
firefox (Ubuntu package): before 123.0.1+build1-0ubuntu0.20.04.1
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-6649-2
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.