-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0276
                          Firefox vulnerabilities
                              31 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18506 CVE-2018-18505 CVE-2018-18504
                   CVE-2018-18503 CVE-2018-18502 CVE-2018-18501
                   CVE-2018-18500  

Reference:         ASB-2019.0042
                   ESB-2019.0267
                   ESB-2019.0268
                   ESB-2019.0272

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3874-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3874-1: Firefox vulnerabilities

30 January 2019
firefox vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 18.10
    Ubuntu 18.04 LTS
    Ubuntu 16.04 LTS
    Ubuntu 14.04 LTS

Summary

Firefox could be made to crash or run programs as your login if it opened a
malicious website.

Software Description

    firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service, gain additional privileges by escaping the
sandbox, or execute arbitrary code. (CVE-2018-18500, CVE-2018-18501,
CVE-2018-18502, CVE-2018-18503, CVE-2018-18504, CVE-2018-18505)

It was discovered that Firefox allowed PAC files to specify that requests to
localhost are sent through the proxy to another server. If proxy auto-detection
is enabled, an attacker could potentially exploit this to conduct attacks on
local services and tools. (CVE-2018-18506)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    firefox - 65.0+build2-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    firefox - 65.0+build2-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 65.0+build2-0ubuntu0.16.04.1
Ubuntu 14.04 LTS
    firefox - 65.0+build2-0ubuntu0.14.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

    CVE-2018-18500
    CVE-2018-18501
    CVE-2018-18502
    CVE-2018-18503
    CVE-2018-18504
    CVE-2018-18505
    CVE-2018-18506

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RZWA
-----END PGP SIGNATURE-----