what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

CVE-2024-9680

Red Hat Security Advisory 2024-9554-03
Posted Nov 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9554-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, xss
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 07505224304fca595c3aa12b538f0a3e0bbfb2b61da8605c72c2aac4aed0d6b7
Red Hat Security Advisory 2024-9552-03
Posted Nov 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-9552-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include cross site scripting, denial of service, spoofing, and use-after-free vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, xss
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 667d48d21c4234df2ad894ff6d742c06d74817a3460697d56e0d08a2e79e32ee
Red Hat Security Advisory 2024-8176-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8176-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 6fe8bc1da5ff9a1060d1aaeb54d1dd153d8cb17eaeb83695bfea4c22c37591b8
Red Hat Security Advisory 2024-8167-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8167-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 8dbcef4436aa1bc54bf8bc489fc3b2ffc07b3d15ef483dff8616dc9b76828ae7
Red Hat Security Advisory 2024-8131-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8131-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | ce34741d3b62815cb980bf5413bdb05c861b81682048696db4ead5c800aec78e
Red Hat Security Advisory 2024-8034-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8034-03 - An update for firefox is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 3536613fcb3729d2579212e01ce3e64c02f07aead50d3f8943aaaec97275fb37
Red Hat Security Advisory 2024-8033-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8033-03 - An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | ddc6932bdc4aa01fb980c3c2f233368681e63f91a990ad8d88bcb83ac93ca709
Red Hat Security Advisory 2024-8032-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8032-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | fb3c3fecfc9d35b1737451afbadbdb899c1a73aca4031497b91b202d1f370e40
Red Hat Security Advisory 2024-8031-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8031-03 - An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 9dd49450e16a3b07b0a8029f51822cf3dd767cc1f0b47332c076936edf500015
Red Hat Security Advisory 2024-8030-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8030-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | d6b68cd38d7cff2880af2ada866effef1e0931ac6d6777cd7cecee5a8d09b487
Red Hat Security Advisory 2024-8029-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8029-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | aa1afac46352f56605d52ce537ca31d815bfe8ece9e4db523d89991c5faae793
Red Hat Security Advisory 2024-8028-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8028-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 1974a7e0a3b8589a2ae5bd0367d28a3f9a66101573db521c26586436814ea7d6
Red Hat Security Advisory 2024-8027-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8027-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 975332ab81fa77528aa71779383cd5bf6f9713c9d97a6c1894cd04338409e8b5
Red Hat Security Advisory 2024-8026-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8026-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 58fa652228551e58b7e1d9c6bf1d3aff7c0fc9099d828eceeacafdba71642899
Red Hat Security Advisory 2024-8025-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8025-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 9. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 7fec0757ae61b2022f1db26623ac4f00b0ada53407b497f7bd01a03386c2e7f8
Red Hat Security Advisory 2024-8024-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8024-03 - An update for thunderbird is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 18c230eba240cf57907241c8307a1dcf415e9bf3427eb00b9058b61b336bcf33
Ubuntu Security Notice USN-7066-1
Posted Oct 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7066-1 - Damien Schaeffer discovered that Thunderbird did not properly manage certain memory operations when processing content in the Animation timelines. An attacker could potentially exploit this issue to achieve arbitrary code execution.

tags | advisory, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2024-9680
SHA-256 | 1e2bfe92e3d781ae5a8878212909846860ad74a31e7a16ce770405c65584fa6d
Debian Security Advisory 5789-1
Posted Oct 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5789-1 - Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9401, CVE-2024-9680
SHA-256 | e7fccad86bca93bda9c3bee7317c60c197d8f5c1e25808c962f2eea6506ee0a1
Ubuntu Security Notice USN-7065-1
Posted Oct 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7065-1 - Damien Schaeffer discovered that Firefox did not properly manage memory in the content process when handling Animation timelines, leading to a use after free vulnerability. An attacker could possibly use this issue to achieve remote code execution.

tags | advisory, remote, code execution
systems | linux, ubuntu
advisories | CVE-2024-9680
SHA-256 | 3287b6eb7ec0e218c5cd36a49c3b149301f146b0a2df5fd65beaf5cced626197
Debian Security Advisory 5788-1
Posted Oct 11, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5788-1 - Damien Schaeffer discovered a use-after-free in the Mozilla Firefox web browser, which could result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2024-9680
SHA-256 | 71cf6e08a29d64dd05cec8da672d495e697c717f5050845adf6c9632bc54af0a
Red Hat Security Advisory 2024-7977-03
Posted Oct 11, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7977-03 - An update for firefox is now available for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | 5dadc8c60942a612f74731ad17bcda495796bfe8065be680e18a450bfcc6f430
Red Hat Security Advisory 2024-7958-03
Posted Oct 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7958-03 - An update for firefox is now available for Red Hat Enterprise Linux 9. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-9680
SHA-256 | cf56dcaf4106898501c231eb5b6e2d40d23a617ee4a0cf0f16c80eeafe647fda
Page 1 of 1
Back1Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close