USN-5816-2: Firefox regressions

Read Time:1 Minute, 38 Second

USN-5816-1 fixed vulnerabilities in Firefox. The update introduced
several minor regressions. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Niklas Baumstark discovered that a compromised web child process of Firefox
could disable web security opening restrictions, leading to a new child
process being spawned within the file:// context. An attacker could
potentially exploits this to obtain sensitive information. (CVE-2023-23597)

Tom Schuster discovered that Firefox was not performing a validation check
on GTK drag data. An attacker could potentially exploits this to obtain
sensitive information. (CVE-2023-23598)

Vadim discovered that Firefox was not properly sanitizing a curl command
output when copying a network request from the developer tools panel. An
attacker could potentially exploits this to hide and execute arbitrary
commands. (CVE-2023-23599)

Luan Herrera discovered that Firefox was not stopping navigation when
dragging a URL from a cross-origin iframe into the same tab. An attacker
potentially exploits this to spoof the user. (CVE-2023-23601)

Dave Vandyke discovered that Firefox did not properly implement CSP policy
when creating a WebSocket in a WebWorker. An attacker who was able to
inject markup into a page otherwise protected by a Content Security Policy
may have been able to inject an executable script. (CVE-2023-23602)

Dan Veditz discovered that Firefox did not properly implement CSP policy
on regular expression when using console.log. An attacker potentially
exploits this to exfiltrate data from the browser. (CVE-2023-23603)

Nika Layzell discovered that Firefox was not performing a validation check
when parsing a non-system html document via DOMParser::ParseFromSafeString.
An attacker potentially exploits this to bypass web security checks.
(CVE-2023-23604)

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information across domains, or execute arbitrary code. (CVE-2023-23605,
CVE-2023-23606)

Read More

USN-5825-2: PAM regressions

Read Time:18 Second

USN-5825-1 fixed vulnerabilities in PAM. Unfortunately that update was
incomplete and could introduce a regression. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that PAM did not correctly restrict login from an IP
address that is not resolvable via DNS. An attacker could possibly use this
issue to bypass authentication.

Read More

CVE-2014-125085

Read Time:22 Second

A vulnerability, which was classified as critical, was found in Gimmie Plugin 1.2.2. Affected is an unknown function of the file trigger_ratethread.php. The manipulation of the argument t/postusername leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The name of the patch is f11a136e9cbd24997354965178728dc22a2aa2ed. It is recommended to upgrade the affected component. VDB-220206 is the identifier assigned to this vulnerability.

Read More

CVE-2014-125084

Read Time:22 Second

A vulnerability, which was classified as critical, has been found in Gimmie Plugin 1.2.2. This issue affects some unknown processing of the file trigger_referral.php. The manipulation of the argument referrername leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The name of the patch is 7194a09353dd24a274678383a4418f2fd3fce6f7. It is recommended to upgrade the affected component. The identifier VDB-220205 was assigned to this vulnerability.

Read More