-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3275.2
                    USN-3801-1: Firefox vulnerabilities
                             26 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12403 CVE-2018-12402 CVE-2018-12401
                   CVE-2018-12399 CVE-2018-12398 CVE-2018-12397
                   CVE-2018-12396 CVE-2018-12395 CVE-2018-12393
                   CVE-2018-12392 CVE-2018-12390 CVE-2018-12388

Reference:         ASB-2018.0270.2

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3801-1
   http://www.ubuntu.com/usn/usn-3801-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  November 26 2018: Added USN-3801-2
                   October  25 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3801-1: Firefox vulnerabilities
24 October 2018

firefox vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 18.10
Ubuntu 18.04 LTS
Ubuntu 16.04 LTS
Ubuntu 14.04 LTS
Summary
Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description
firefox - Mozilla Open Source web browser
Details
Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, bypass CSP restrictions, spoof the protocol registration notification bar, leak SameSite cookies, bypass mixed content warnings, or execute arbitrary code. (CVE-2018-12388, CVE-2018-12390, CVE-2018-12392, CVE-2018-12393, CVE-2018-12398, CVE-2018-12399, CVE-2018-12401, CVE-2018-12402, CVE-2018-12403)

Multiple security issues were discovered with WebExtensions in Firefox. If a user were tricked in to installing a specially crafted extension, an attacker could potentially exploit these to bypass domain restrictions, gain additional privileges, or run content scripts in local pages without permission. (CVE-2018-12395, CVE-2018-12396, CVE-2018-12397)

Update instructions
The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10
firefox - 63.0+build2-0ubuntu0.18.10.2
Ubuntu 18.04 LTS
firefox - 63.0+build2-0ubuntu0.18.04.2
Ubuntu 16.04 LTS
firefox - 63.0+build2-0ubuntu0.16.04.2
Ubuntu 14.04 LTS
firefox - 63.0+build2-0ubuntu0.14.04.2
To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox to make all the necessary changes.

References
CVE-2018-12388
CVE-2018-12390
CVE-2018-12392
CVE-2018-12393
CVE-2018-12395
CVE-2018-12396
CVE-2018-12397
CVE-2018-12398
CVE-2018-12399
CVE-2018-12401
CVE-2018-12402
CVE-2018-12403

- ----------------------------------------------------------------------------------

USN-3801-1 caused some minor regressions in Firefox.

Software Description

  o firefox - Mozilla Open Source web browser

Details

USN-3801-1 fixed vulnerabilities in Firefox. The update introduced various
minor regressions. This update fixes the problems.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service, bypass CSP restrictions, spoof the protocol
registration notification bar, leak SameSite cookies, bypass mixed content
warnings, or execute arbitrary code. (CVE-2018-12388, CVE-2018-12390,
CVE-2018-12392, CVE-2018-12393, CVE-2018-12398, CVE-2018-12399, CVE-2018-12401,
CVE-2018-12402, CVE-2018-12403)

Multiple security issues were discovered with WebExtensions in Firefox. If a
user were tricked in to installing a specially crafted extension, an attacker
could potentially exploit these to bypass domain restrictions, gain additional
privileges, or run content scripts in local pages without permission.
(CVE-2018-12395, CVE-2018-12396, CVE-2018-12397)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    firefox - 63.0.3+build1-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    firefox - 63.0.3+build1-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 63.0.3+build1-0ubuntu0.16.04.1
Ubuntu 14.04 LTS
    firefox - 63.0.3+build1-0ubuntu0.14.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o USN-3801-1
  o LP: 1804881

(C) 2017 Canonical Ltd. Ubuntu and Canonical are registered trademarks of
Canonical Ltd.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ilLF
-----END PGP SIGNATURE-----