-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3850
                          Firefox vulnerabilities
                             12 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18498 CVE-2018-18497 CVE-2018-18495
                   CVE-2018-18494 CVE-2018-18493 CVE-2018-18492
                   CVE-2018-17466 CVE-2018-12407 CVE-2018-12406
                   CVE-2018-12405  

Reference:         ASB-2018.0304

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3844-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3844-1
December 11, 2018

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- - firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, bypass same-origin
restritions, or execute arbitrary code. (CVE-2018-12405, CVE-2018-12406,
CVE-2018-12407, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493,
CVE-2018-18494, CVE-2018-18498)

Multiple security issues were discovered in WebExtensions. If a user were
tricked in to installing a specially crafted extension, an attacker could
potentially exploit these to open privileged pages, or bypass other
security restrictions. (CVE-2018-18495, CVE-2018-18497)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
   firefox                                                 64.0+build3-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
   firefox                                                 64.0+build3-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
   firefox                                                 64.0+build3-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
   firefox                                                 64.0+build3-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
   https://usn.ubuntu.com/usn/usn-3844-1
   CVE-2018-12405, CVE-2018-12406, CVE-2018-12407, CVE-2018-17466,
   CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18495,
   CVE-2018-18497, CVE-2018-18498

Package Information:
   https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.18.10.1
   https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.18.04.1
   https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.16.04.1
   https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXBCRW2aOgq3Tt24GAQikLxAAqSaLfvIdOtI+8Esk/CnASLlj5LszX8ZQ
M1uNhkhXUs9PLITklnqx7kVUUyv1Xn6Xcy/eCQoOOenHpnVj3NOei9vm8+U9g+qM
D6M/ZAd9eSzHP+4OoY6SL7YUdxvEmwhtEnBLS9brvkEicxcrs9MGcgtBb4xVZ6S1
yWVRIwyRxl9+YkOYSTBDR4jJ5pE/41QFz8ehZatSGdGGWBR3mWbjS1+MRnL4oPHF
xuxK2LlmtCYzQeMLNajvPD30aDoICwJwlxxmEm0EPGXgg0TN4NW5ATQhUlmMvGMA
1750Kl4XUOemhuvwnoEG73DXmWvPW4jO26TYE0lBiRlR3QAr4PUnrKKCLl6Ag2j9
ofGB+BP5kRXlNv8fWtIbKk49+wNHDziAF8q53XNg0tE5UaTyCKzGyjZsu/wbNBbL
z0bd2d/atTsUH4tsntP5MlGlPffowT1Kx8rqzlE9o5syptBPD2deTnf8XpQkEE6c
IHPbYejEjIW7TeLaaZMUkvAYWdaeKBw3qcNV9C4K3FWucDyBh+RQRXyDM9gU4L/A
P1EEX/sc54cMyZUZQbT4B+Pka4O6TvauESrmZeQIYII1QViAaCaLS6jRocgh8om+
EZ7ArX1Q5IcyvPDurYURUgJfb1k9tUn/zuUJZ1h1CyTpBOQJ/Ids2kHyoaacMP9y
HPuomO9k4II=
=UhNN
-----END PGP SIGNATURE-----