-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0925.4
                    USN-3918-1: Firefox vulnerabilities
                               17 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9809 CVE-2019-9808 CVE-2019-9807
                   CVE-2019-9806 CVE-2019-9805 CVE-2019-9803
                   CVE-2019-9802 CVE-2019-9799 CVE-2019-9797
                   CVE-2019-9796 CVE-2019-9795 CVE-2019-9793
                   CVE-2019-9792 CVE-2019-9791 CVE-2019-9790
                   CVE-2019-9789 CVE-2019-9788 

Reference:         ASB-2019.0082
                   ESB-2019.0917
                   ESB-2019.0909

Original Bulletin: 
   https://usn.ubuntu.com/3918-1/
   https://usn.ubuntu.com/3918-2/
   https://usn.ubuntu.com/3918-3/
   https://usn.ubuntu.com/3918-4/

Comment: This bulletin contains four (4) Ubuntu security advisories.

Revision History:  April 17 2019: Added USN-3918-4 firefox regressions
                   March 29 2019: Added USN-3918-3 firefox regression
                   March 26 2019: Added USN-3918-2
                   March 22 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3918-1: Firefox vulnerabilities

21 March 2019

firefox vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in Firefox.

Software Description

  o firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service via application crash, denial of service via
successive FTP authorization prompts or modal alerts, trick the user with
confusing permission request prompts, obtain sensitive information, conduct
social engineering attacks, or execute arbitrary code. (CVE-2019-9788,
CVE-2019-9789, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9795,
CVE-2019-9796, CVE-2019-9797, CVE-2019-9799, CVE-2019-9802, CVE-2019-9805,
CVE-2019-9806, CVE-2019-9807, CVE-2019-9808, CVE-2019-9809)

A mechanism was discovered that removes some bounds checking for string, array,
or typed array accesses if Spectre mitigations have been disabled. If a user
were tricked in to opening a specially crafted website with Spectre mitigations
disabled, an attacker could potentially exploit this to cause a denial of
service, or execute arbitrary code. (CVE-2019-9793)

It was discovered that Upgrade-Insecure-Requests was incorrectly enforced for
same-origin navigation. An attacker could potentially exploit this to conduct
man-in-the-middle (MITM) attacks. (CVE-2019-9803)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    firefox - 66.0+build3-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    firefox - 66.0+build3-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 66.0+build3-0ubuntu0.16.04.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o CVE-2019-9788
  o CVE-2019-9789
  o CVE-2019-9790
  o CVE-2019-9791
  o CVE-2019-9792
  o CVE-2019-9793
  o CVE-2019-9795
  o CVE-2019-9796
  o CVE-2019-9797
  o CVE-2019-9799
  o CVE-2019-9802
  o CVE-2019-9803
  o CVE-2019-9805
  o CVE-2019-9806
  o CVE-2019-9807
  o CVE-2019-9808
  o CVE-2019-9809


- --------------------------------------------------------------------------------


USN-3918-2: Firefox vulnerabilities

25 March 2019

firefox vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Firefox.

Software Description

  o firefox - Mozilla Open Source web browser

Details

USN-3918-1 fixed vulnerabilities in Firefox. This update provides the
corresponding updates for Ubuntu 14.04 LTS.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service via application crash, denial of service via
successive FTP authorization prompts or modal alerts, trick the user with
confusing permission request prompts, obtain sensitive information, conduct
social engineering attacks, or execute arbitrary code. (CVE-2019-9788,
CVE-2019-9789, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9795,
CVE-2019-9796, CVE-2019-9797, CVE-2019-9799, CVE-2019-9802, CVE-2019-9805,
CVE-2019-9806, CVE-2019-9807, CVE-2019-9808, CVE-2019-9809)

A mechanism was discovered that removes some bounds checking for string, array,
or typed array accesses if Spectre mitigations have been disabled. If a user
were tricked in to opening a specially crafted website with Spectre mitigations
disabled, an attacker could potentially exploit this to cause a denial of
service, or execute arbitrary code. (CVE-2019-9793)

It was discovered that Upgrade-Insecure-Requests was incorrectly enforced for
same-origin navigation. An attacker could potentially exploit this to conduct
man-in-the-middle (MITM) attacks. (CVE-2019-9803)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 LTS
    firefox - 66.0.1+build1-0ubuntu0.14.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o USN-3918-1
  o CVE-2019-9788
  o CVE-2019-9789
  o CVE-2019-9790
  o CVE-2019-9791
  o CVE-2019-9792
  o CVE-2019-9793
  o CVE-2019-9795
  o CVE-2019-9796
  o CVE-2019-9797
  o CVE-2019-9799
  o CVE-2019-9802
  o CVE-2019-9803
  o CVE-2019-9805
  o CVE-2019-9806
  o CVE-2019-9807
  o CVE-2019-9808
  o CVE-2019-9809


- --------------------------------------------------------------------------------


USN-3918-3: Firefox regression

28 March 2019

firefox regression

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

USN-3918-1 caused a regression in Firefox.

Software Description

  o firefox - Mozilla Open Source web browser

Details

USN-3918-1 fixed vulnerabilities in Firefox. The update caused web
compatibility issues with some websites. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service via application crash, denial of service via
successive FTP authorization prompts or modal alerts, trick the user with
confusing permission request prompts, obtain sensitive information, conduct
social engineering attacks, or execute arbitrary code. (CVE-2019-9788,
CVE-2019-9789, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9795,
CVE-2019-9796, CVE-2019-9797, CVE-2019-9799, CVE-2019-9802, CVE-2019-9805,
CVE-2019-9806, CVE-2019-9807, CVE-2019-9808, CVE-2019-9809)

A mechanism was discovered that removes some bounds checking for string, array,
or typed array accesses if Spectre mitigations have been disabled. If a user
were tricked in to opening a specially crafted website with Spectre mitigations
disabled, an attacker could potentially exploit this to cause a denial of
service, or execute arbitrary code. (CVE-2019-9793)

It was discovered that Upgrade-Insecure-Requests was incorrectly enforced for
same-origin navigation. An attacker could potentially exploit this to conduct
man-in-the-middle (MITM) attacks. (CVE-2019-9803)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    firefox - 66.0.2+build1-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    firefox - 66.0.2+build1-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 66.0.2+build1-0ubuntu0.16.04.1
Ubuntu 14.04 LTS
    firefox - 66.0.2+build1-0ubuntu0.14.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o USN-3918-1
  o LP: 1822185


- --------------------------------------------------------------------------------


USN-3918-4: Firefox regressions
16 April 2019

firefox regressions
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

USN-3918-1 caused a regression in Firefox.

Software Description

  o firefox - Mozilla Open Source web browser

Details

USN-3918-1 fixed vulnerabilities in Firefox. The update caused web
compatibility and performance issues with some websites. This update fixes the
problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service via application crash, denial of service via
successive FTP authorization prompts or modal alerts, trick the user with
confusing permission request prompts, obtain sensitive information, conduct
social engineering attacks, or execute arbitrary code. (CVE-2019-9788,
CVE-2019-9789, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9795,
CVE-2019-9796, CVE-2019-9797, CVE-2019-9799, CVE-2019-9802, CVE-2019-9805,
CVE-2019-9806, CVE-2019-9807, CVE-2019-9808, CVE-2019-9809)

A mechanism was discovered that removes some bounds checking for string, array,
or typed array accesses if Spectre mitigations have been disabled. If a user
were tricked in to opening a specially crafted website with Spectre mitigations
disabled, an attacker could potentially exploit this to cause a denial of
service, or execute arbitrary code. (CVE-2019-9793)

It was discovered that Upgrade-Insecure-Requests was incorrectly enforced for
same-origin navigation. An attacker could potentially exploit this to conduct
man-in-the-middle (MITM) attacks. (CVE-2019-9803)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    firefox - 66.0.3+build1-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    firefox - 66.0.3+build1-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 66.0.3+build1-0ubuntu0.16.04.1
Ubuntu 14.04 LTS
    firefox - 66.0.3+build1-0ubuntu0.14.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o USN-3918-1
  o LP: 1825051

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HudF
-----END PGP SIGNATURE-----