-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5788-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
October 10, 2024                      https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : firefox-esr
CVE ID         : CVE-2024-9680

Damien Schaeffer discovered a use-after-free in the Mozilla Firefox web
browser, which could result in the execution of arbitrary code.

For the stable distribution (bookworm), this problem has been fixed in
version 128.3.1esr-1~deb12u1.

We recommend that you upgrade your firefox-esr packages.

For the detailed security status of firefox-esr please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/firefox-esr

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-5788-1: firefox-esr Security Advisory Updates

October 10, 2024
Damien Schaeffer discovered a use-after-free in the Mozilla Firefox web browser, which could result in the execution of arbitrary code

Summary

Damien Schaeffer discovered a use-after-free in the Mozilla Firefox web
browser, which could result in the execution of arbitrary code.

For the stable distribution (bookworm), this problem has been fixed in
version 128.3.1esr-1~deb12u1.

We recommend that you upgrade your firefox-esr packages.

For the detailed security status of firefox-esr please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/firefox-esr

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/



Severity
Package : firefox-esr
CVE ID : CVE-2024-9680

Related News