=========================================================================Ubuntu Security Notice USN-4054-1
July 12, 2019

firefox vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

A sandbox escape was discovered in Firefox. If a user were tricked in to
installing a malicious language pack, an attacker could exploit this to
gain additional privileges. (CVE-2019-9811)

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information, bypass same origin restrictions, conduct cross-site scripting
(XSS) attacks, conduct cross-site request forgery (CSRF) attacks, spoof
origin attributes, spoof the addressbar contents, bypass safebrowsing
protections, or execute arbitrary code. (CVE-2019-11709, CVE-2019-11710,
CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, CVE-2019-11714,
CVE-2019-11715, CVE-2019-11716, CVE-2019-11717, CVE-2019-11718,
CVE-2019-11719, CVE-2019-11720, CVE-2019-11721, CVE-2019-11723,
CVE-2019-11724, CVE-2019-11725, CVE-2019-11727, CVE-2019-11728,
CVE-2019-11729)

It was discovered that Firefox treats all files in a directory as same
origin. If a user were tricked in to downloading a specially crafted HTML
file, an attacker could potentially exploit this to obtain sensitive
information from local files. (CVE-2019-11730)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
  firefox                         68.0+build3-0ubuntu0.19.04.1

Ubuntu 18.10:
  firefox                         68.0+build3-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
  firefox                         68.0+build3-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
  firefox                         68.0+build3-0ubuntu0.16.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-4054-1
  CVE-2019-11709, CVE-2019-11710, CVE-2019-11711, CVE-2019-11712,
  CVE-2019-11713, CVE-2019-11714, CVE-2019-11715, CVE-2019-11716,
  CVE-2019-11717, CVE-2019-11718, CVE-2019-11719, CVE-2019-11720,
  CVE-2019-11721, CVE-2019-11723, CVE-2019-11724, CVE-2019-11725,
  CVE-2019-11727, CVE-2019-11728, CVE-2019-11729, CVE-2019-11730,
  CVE-2019-9811

Package Information:
  https://launchpad.net/ubuntu/+source/firefox/68.0+build3-0ubuntu0.19.04.1
  https://launchpad.net/ubuntu/+source/firefox/68.0+build3-0ubuntu0.18.10.1
  https://launchpad.net/ubuntu/+source/firefox/68.0+build3-0ubuntu0.18.04.1
  https://launchpad.net/ubuntu/+source/firefox/68.0+build3-0ubuntu0.16.04.1

Ubuntu 4054-1: Firefox vulnerabilities

July 12, 2019
Firefox could be made to crash or run programs as your login if it opened a malicious website.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 19.04:   firefox                         68.0+build3-0ubuntu0.19.04.1 Ubuntu 18.10:   firefox                         68.0+build3-0ubuntu0.18.10.1 Ubuntu 18.04 LTS:   firefox                         68.0+build3-0ubuntu0.18.04.1 Ubuntu 16.04 LTS:   firefox                         68.0+build3-0ubuntu0.16.04.1 After a standard system update you need to restart Firefox to make all the necessary changes.

References

  https://ubuntu.com/security/notices/USN-4054-1

  CVE-2019-11709, CVE-2019-11710, CVE-2019-11711, CVE-2019-11712,

  CVE-2019-11713, CVE-2019-11714, CVE-2019-11715, CVE-2019-11716,

  CVE-2019-11717, CVE-2019-11718, CVE-2019-11719, CVE-2019-11720,

  CVE-2019-11721, CVE-2019-11723, CVE-2019-11724, CVE-2019-11725,

  CVE-2019-11727, CVE-2019-11728, CVE-2019-11729, CVE-2019-11730,

  CVE-2019-9811

Severity
July 12, 2019

Package Information

  https://launchpad.net/ubuntu/+source/firefox/68.0+build3-0ubuntu0.19.04.1   https://launchpad.net/ubuntu/+source/firefox/68.0+build3-0ubuntu0.18.10.1   https://launchpad.net/ubuntu/+source/firefox/68.0+build3-0ubuntu0.18.04.1   https://launchpad.net/ubuntu/+source/firefox/68.0+build3-0ubuntu0.16.04.1

Related News