=========================================================================Ubuntu Security Notice USN-4599-1
October 23, 2020

firefox vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, spoof the prompt
for opening an external application, obtain sensitive information, or
execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
  firefox                         82.0+build2-0ubuntu0.20.10.1

Ubuntu 20.04 LTS:
  firefox                         82.0+build2-0ubuntu0.20.04.1

Ubuntu 18.04 LTS:
  firefox                         82.0+build2-0ubuntu0.18.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-4599-1
  CVE-2020-15254, CVE-2020-15680, CVE-2020-15681, CVE-2020-15682,
  CVE-2020-15683, CVE-2020-15684, CVE-2020-15969

Package Information:
  https://launchpad.net/ubuntu/+source/firefox/82.0+build2-0ubuntu0.20.10.1
  https://launchpad.net/ubuntu/+source/firefox/82.0+build2-0ubuntu0.20.04.1
  https://launchpad.net/ubuntu/+source/firefox/82.0+build2-0ubuntu0.18.04.1

Ubuntu 4599-1: Firefox vulnerabilities

October 23, 2020
Firefox could be made to crash or run programs as your login if it opened a malicious website.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.10: firefox 82.0+build2-0ubuntu0.20.10.1 Ubuntu 20.04 LTS: firefox 82.0+build2-0ubuntu0.20.04.1 Ubuntu 18.04 LTS: firefox 82.0+build2-0ubuntu0.18.04.1 After a standard system update you need to restart Firefox to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-4599-1

CVE-2020-15254, CVE-2020-15680, CVE-2020-15681, CVE-2020-15682,

CVE-2020-15683, CVE-2020-15684, CVE-2020-15969

Severity
October 23, 2020

Package Information

https://launchpad.net/ubuntu/+source/firefox/82.0+build2-0ubuntu0.20.10.1 https://launchpad.net/ubuntu/+source/firefox/82.0+build2-0ubuntu0.20.04.1 https://launchpad.net/ubuntu/+source/firefox/82.0+build2-0ubuntu0.18.04.1

Related News