==========================================================================
Ubuntu Security Notice USN-6747-2
May 02, 2024

firefox regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

USN-6747-1 caused some minor regressions in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-6747-1 fixed vulnerabilities in Firefox. The update introduced
several minor regressions. This update fixes the problem.

Original advisory details:

 Multiple security issues were discovered in Firefox. If a user were
 tricked into opening a specially crafted website, an attacker could
 potentially exploit these to cause a denial of service, obtain sensitive
 information across domains, or execute arbitrary code. (CVE-2024-3852,
 CVE-2024-3864, CVE-2024-3865)
 
 Bartek Nowotarski discovered that Firefox did not properly limit HTTP/2
 CONTINUATION frames. An attacker could potentially exploit this issue to
 cause a denial of service. (CVE-2024-3302)
 
 Gary Kwong discovered that Firefox did not properly manage memory when
 running garbage collection during realm initialization. An attacker could
 potentially exploit this issue to cause a denial of service, or execute
 arbitrary code. (CVE-2024-3853)
 
 Lukas Bernhard discovered that Firefox did not properly manage memory
 during JIT optimisations, leading to an out-of-bounds read vulnerability.
 An attacker could possibly use this issue to cause a denial of service or
 expose sensitive information. (CVE-2024-3854, CVE-2024-3855)
 
 Nan Wang discovered that Firefox did not properly manage memory during
 WASM garbage collection. An attacker could potentially exploit this issue
 to cause a denial of service, or execute arbitrary code. (CVE-2024-3856)
 
 Lukas Bernhard discovered that Firefox did not properly manage memory
 when handling JIT created code during garbage collection. An attacker
 could potentially exploit this issue to cause a denial of service, or
 execute arbitrary code. (CVE-2024-3857)
 
 Lukas Bernhard discovered that Firefox did not properly manage memory when
 tracing in JIT. An attacker could potentially exploit this issue to cause
 a denial of service. (CVE-2024-3858)
 
 Ronald Crane discovered that Firefox did not properly manage memory in the
 OpenType sanitizer on 32-bit devices, leading to an out-of-bounds read 
 vulnerability. An attacker could possibly use this issue to cause a denial
 of service or expose sensitive information. (CVE-2024-3859)
 
 Garry Kwong discovered that Firefox did not properly manage memory when
 tracing empty shape lists in JIT. An attacker could potentially exploit 
 this issue to cause a denial of service. (CVE-2024-3860)
 
 Ronald Crane discovered that Firefox did not properly manage memory when
 handling an AlignedBuffer. An attacker could potentially exploit this 
 issue to cause denial of service, or execute arbitrary code. 
 (CVE-2024-3861)
 
 Ronald Crane discovered that Firefox did not properly manage memory when
 handling code in MarkStack. An attacker could possibly use this issue to
 cause a denial of service or execute arbitrary code. (CVE-2024-3862)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
  firefox                         125.0.3+build1-0ubuntu0.20.04.1

After a standard system update you need to restart Firefox to make all the
necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6747-2
  https://ubuntu.com/security/notices/USN-6747-1
  https://launchpad.net/bugs/2064553

Package Information:
  https://launchpad.net/ubuntu/+source/firefox/125.0.3+build1-0ubuntu0.20.04.1

Ubuntu 6747-2: Firefox Security Advisory Updatess

May 2, 2024
USN-6747-1 caused some minor regressions in Firefox.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS Summary: USN-6747-1 caused some minor regressions in Firefox. Software Description: - firefox: Mozilla Open Source web browser Details: USN-6747-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. This update fixes the problem. Original advisory details: Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. (CVE-2024-3852, CVE-2024-3864, CVE-2024-3865) Bartek Nowotarski discovered that Firefox did not properly limit HTTP/2 CONTINUATION frames. An attacker could potentially exploit this issue to cause a denial of service. (CVE-2024-3302) Gary Kwong discovered that Firefox did not properly manage memory when running garbage collection during realm initialization. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code. (CVE-2024-3853) Lukas Bernhard discovered that Firefox did not properly manage memory during JIT optimisations, leading to an out-of-bounds read vulnerability. An attacker could possibly use this issue to cause a denial of service or expose sensitive information. (CVE-2024-3854, CVE-2024-3855) Nan Wang discovered that Firefox did not properly manage memory during WASM garbage collection. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code. (CVE-2024-3856) Lukas Bernhard discovered that Firefox did not properly manage memory when handling JIT created code during garbage collection. An attacker could potentially exploit this issue to cause a denial of service, or execute arbitrary code. (CVE-2024-3857) Lukas Bernhard discovered that Firefox did not properly manage memory when tracing in JIT. An attacker could potentially exploit this issue to cause a denial of service. (CVE-2024-3858) Ronald Crane discovered that Firefox did not properly manage memory in the OpenType sanitizer on 32-bit devices, leading to an out-of-bounds read vulnerability. An attacker could possibly use this issue to cause a denial of service or expose sensitive information. (CVE-2024-3859) Garry Kwong discovered that Firefox did not properly manage memory when tracing empty shape lists in JIT. An attacker could potentially exploit this issue to cause a denial of service. (CVE-2024-3860) Ronald Crane discovered that Firefox did not properly manage memory when handling an AlignedBuffer. An attacker could potentially exploit this issue to cause denial of service, or execute arbitrary code. (CVE-2024-3861) Ronald Crane discovered that Firefox did not properly manage memory when handling code in MarkStack. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2024-3862)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS firefox 125.0.3+build1-0ubuntu0.20.04.1 After a standard system update you need to restart Firefox to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6747-2

https://ubuntu.com/security/notices/USN-6747-1

https://launchpad.net/bugs/2064553

Severity
Ubuntu Security Notice USN-6747-2

Package Information

https://launchpad.net/ubuntu/+source/firefox/125.0.3+build1-0ubuntu0.20.04.1

Related News