-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1626.2
                    USN-4353-1: Firefox vulnerabilities
                                13 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12396 CVE-2020-12395 CVE-2020-12394
                   CVE-2020-12392 CVE-2020-12391 CVE-2020-12390
                   CVE-2020-12387 CVE-2020-6831 

Reference:         ESB-2020.1624
                   ESB-2020.1610

Original Bulletin: 
   https://usn.ubuntu.com/4353-1/
   https://usn.ubuntu.com/4353-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  May 13 2020: Vendor notification concerning SN-4353-2: Firefox regression
                   May  8 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4353-1: Firefox vulnerabilities
7 May 2020

firefox vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 20.04 LTS
  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Firefox could be made to crash or run programs as your login if it opened a
malicious website.

Software Description

  o firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service, bypass security restrictions, spoof the URL
bar, or execute arbitrary code. (CVE-2020-6831, CVE-2020-12387, CVE-2020-12390,
CVE-2020-12391, CVE-2020-12394, CVE-2020-12395, CVE-2020-12396)

It was discovered that the Devtools     Copy as cURL   feature did not properly
escape the HTTP POST data of a request. If a user were tricked in to using the
  Copy as cURL   feature to copy and paste a command with specially crafted
data in to a terminal, an attacker could potentially exploit this to obtain
sensitive information from local files. (CVE-2020-12392)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04 LTS
    firefox - 76.0+build2-0ubuntu0.20.04.1
Ubuntu 19.10
    firefox - 76.0+build2-0ubuntu0.19.10.1
Ubuntu 18.04 LTS
    firefox - 76.0+build2-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 76.0+build2-0ubuntu0.16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o CVE-2020-12387
  o CVE-2020-12390
  o CVE-2020-12391
  o CVE-2020-12392
  o CVE-2020-12394
  o CVE-2020-12395
  o CVE-2020-12396
  o CVE-2020-6831

- -----------------------------------------------------------------------------


USN-4353-2: Firefox regression
12 May 2020

firefox regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 20.04 LTS
  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

USN-4353-1 caused a regression in Firefox.

Software Description

  o firefox - Mozilla Open Source web browser

Details

USN-4353-1 fixed vulnerabilities in Firefox. The update caused a regression
that impaired the functionality of some addons. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service, bypass security restrictions, spoof the URL
bar, or execute arbitrary code. (CVE-2020-6831, CVE-2020-12387, CVE-2020-12390,
CVE-2020-12391, CVE-2020-12394, CVE-2020-12395, CVE-2020-12396)

It was discovered that the Devtools     Copy as cURL   feature did not properly
HTTP POST data of a request. If a user were tricked in to using the   Copy as
cURL   feature to copy and paste a command with specially crafted data in to a
terminal, an attacker could potentially exploit this to obtain sensitive
information from local files. (CVE-2020-12392)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04 LTS
    firefox - 76.0.1+build1-0ubuntu0.20.04.1
Ubuntu 19.10
    firefox - 76.0.1+build1-0ubuntu0.19.10.1
Ubuntu 18.04 LTS
    firefox - 76.0.1+build1-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 76.0.1+build1-0ubuntu0.16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o USN-4353-1
  o LP: 1878251

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GbSV
-----END PGP SIGNATURE-----