-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1235
                    USN-4323-1: Firefox vulnerabilities
                               8 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6826 CVE-2020-6825 CVE-2020-6824
                   CVE-2020-6823 CVE-2020-6822 CVE-2020-6821

Reference:         ESB-2020.1228

Original Bulletin: 
   https://usn.ubuntu.com/4323-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4323-1: Firefox vulnerabilities
7 April 2020

firefox vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Firefox could be made to crash or run programs as your login if it opened a
malicious website.

Software Description

  o firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service, obtain sensitive information, or execute
arbitrary code. (CVE-2020-6821, CVE-2020-6822, CVE-2020-6824, CVE-2020-6825,
CVE-2020-6826)

It was discovered that extensions could obtain auth codes from OAuth login
flows in some circumstances. If a user were tricked in to installing a
specially crafted extension, an attacker could potentially exploit this to
obtain access to the user's account. (CVE-2020-6823)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    firefox - 75.0+build3-0ubuntu0.19.10.1
Ubuntu 18.04 LTS
    firefox - 75.0+build3-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 75.0+build3-0ubuntu0.16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o CVE-2020-6821
  o CVE-2020-6822
  o CVE-2020-6823
  o CVE-2020-6824
  o CVE-2020-6825
  o CVE-2020-6826

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXo0xm2aOgq3Tt24GAQiLHxAAkaAO1MqcU8uHOfagUrwXr4PHM7D0O6Og
WM3X61S5gwD3FLFxeUk8tUpT155K8CAz34k6iprUTjam6dE7sB/2AdwqKh/SFRlS
L7DVZ08FBKT9DKLEufHaS1pLboXtR074xhWJvlEPXC1tH9GNr4zyp2pOBqHvZP9F
yu5mY2BtSPWarUeM84ldZyoW2SgfhfKLtHdIByu3szSFJpurOI8D1TxMFPuw6olb
pzBWK1VhIfUQtB5NIWtcJs+ksVLSVpfh8x9D0P7/q7Z2tWWaM7vY/4UXnt2CeXd9
9yCR5za01ieO3kOR/0agYCgagX4lSoss2uyHuzP0VwdCy+mjwWy9wDaiNDpZ6Ers
gcnlF1tBBcInCoBrptuwUui3xybqOvWcRqf4ptka2uWSeJJypR0gFMrGrVmoNqVH
1L90AiO6CMiL4ilYwP2KEQfOb9gTaRI8VhQFtnxc5uxFgMBNvJRDXDdcF3cKEicu
Oav3fOj6gctwOpPXziVw3rwT+a1OtHr0kpbyHC8PeaFntqjun2in90TQff6zPwVK
PxmeY1WjKKJ79hOL0bgFXEUEauNP/yn9Zllnf7YrklHhmo7LVhD8Q3xyPeklNe98
iJweGCqdo5Jybc1Yt/nkTnxQawDTR0dVMrdkSGq2U4pjp0k4VlBzjg4lf6uNPSS2
MRWBoA5NyJw=
=z5Yv
-----END PGP SIGNATURE-----