=========================================================================Ubuntu Security Notice USN-4216-1
December 09, 2019

firefox vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 19.04
- Ubuntu 18.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information, or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
  firefox                         71.0+build5-0ubuntu0.19.10.1

Ubuntu 19.04:
  firefox                         71.0+build5-0ubuntu0.19.04.1

Ubuntu 18.04 LTS:
  firefox                         71.0+build5-0ubuntu0.18.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-4216-1
  CVE-2019-11745, CVE-2019-11756, CVE-2019-17005, CVE-2019-17008,
  CVE-2019-17010, CVE-2019-17011, CVE-2019-17012, CVE-2019-17013,
  CVE-2019-17014

Package Information:
  https://launchpad.net/ubuntu/+source/firefox/71.0+build5-0ubuntu0.19.10.1
  https://launchpad.net/ubuntu/+source/firefox/71.0+build5-0ubuntu0.19.04.1
  https://launchpad.net/ubuntu/+source/firefox/71.0+build5-0ubuntu0.18.04.1

Ubuntu 4216-1: Firefox vulnerabilities

December 9, 2019
Firefox could be made to crash or run programs as your login if it opened a malicious website.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10: firefox 71.0+build5-0ubuntu0.19.10.1 Ubuntu 19.04: firefox 71.0+build5-0ubuntu0.19.04.1 Ubuntu 18.04 LTS: firefox 71.0+build5-0ubuntu0.18.04.1 After a standard system update you need to restart Firefox to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-4216-1

CVE-2019-11745, CVE-2019-11756, CVE-2019-17005, CVE-2019-17008,

CVE-2019-17010, CVE-2019-17011, CVE-2019-17012, CVE-2019-17013,

CVE-2019-17014

Severity
December 09, 2019

Package Information

https://launchpad.net/ubuntu/+source/firefox/71.0+build5-0ubuntu0.19.10.1 https://launchpad.net/ubuntu/+source/firefox/71.0+build5-0ubuntu0.19.04.1 https://launchpad.net/ubuntu/+source/firefox/71.0+build5-0ubuntu0.18.04.1

Related News