-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1821.3
                    USN-3991-1: Firefox vulnerabilities
                               17 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11701 CVE-2019-11699 CVE-2019-11698
                   CVE-2019-11697 CVE-2019-11696 CVE-2019-11695
                   CVE-2019-11693 CVE-2019-11692 CVE-2019-11691
                   CVE-2019-9821 CVE-2019-9820 CVE-2019-9819
                   CVE-2019-9817 CVE-2019-9816 CVE-2019-9814
                   CVE-2019-9800 CVE-2019-7317 

Reference:         ESB-2019.1491
                   ESB-2019.1454
                   ESB-2019.1815

Original Bulletin: 
   https://usn.ubuntu.com/3991-1/
   https://usn.ubuntu.com/3991-3/
   https://usn.ubuntu.com/3991-2/

Comment: This bulletin contains three (3) Ubuntu security advisories.

Revision History:  June 17 2019: Added regression update USN-3991-3
                   June  7 2019: Added USN-3991-2 including fix for a regression.
                   May  22 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3991-1: Firefox vulnerabilities
21 May 2019

firefox vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Firefox could be made to crash or run programs as your login if it opened a
malicious website.

Software Description

  o firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service, spoof the browser UI, trick the user in to
launching local executable binaries, obtain sensitive information, conduct
cross-site scripting (XSS) attacks, or execute arbitrary code. (CVE-2019-11691,
CVE-2019-11692, CVE-2019-11693, CVE-2019-11695, CVE-2019-11696, CVE-2019-11699,
CVE-2019-11701, CVE-2019-7317, CVE-2019-9800, CVE-2019-9814, CVE-2019-9817,
CVE-2019-9819, CVE-2019-9820, CVE-2019-9821)

It was discovered that pressing certain key combinations could bypass addon
installation prompt delays. If a user opened a specially crafted website, an
attacker could potentially exploit this to trick them in to installing a
malicious extension. (CVE-2019-11697)

It was discovered that history data could be exposed via drag and drop of
hyperlinks to and from bookmarks. If a user were tricked in to dragging a
specially crafted hyperlink to the bookmark toolbar or sidebar, and
subsequently back in to the web content area, an attacker could potentially
exploit this to obtain sensitive information. (CVE-2019-11698)

A type confusion bug was discovered with object groups and UnboxedObjects. If a
user were tricked in to opening a specially crafted website after enabling the
UnboxedObjects feature, an attacker could potentially exploit this to bypass
security checks. (CVE-2019-9816)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    firefox - 67.0+build2-0ubuntu0.19.04.1
Ubuntu 18.10
    firefox - 67.0+build2-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    firefox - 67.0+build2-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 67.0+build2-0ubuntu0.16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o CVE-2019-11691
  o CVE-2019-11692
  o CVE-2019-11693
  o CVE-2019-11695
  o CVE-2019-11696
  o CVE-2019-11697
  o CVE-2019-11698
  o CVE-2019-11699
  o CVE-2019-11701
  o CVE-2019-7317
  o CVE-2019-9800
  o CVE-2019-9814
  o CVE-2019-9816
  o CVE-2019-9817
  o CVE-2019-9819
  o CVE-2019-9820
  o CVE-2019-9821

- --------------------------------------------------------------------------------

USN-3991-2: Firefox regression
6 June 2019

firefox regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

USN-3991-1 caused a regression in Firefox.

Software Description

  o firefox - Mozilla Open Source web browser

Details

USN-3991-1 fixed vulnerabilities in Firefox. The update caused a regression
which resulted in issues when upgrading between Ubuntu releases. This update
fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service, spoof the browser UI, trick the user in to
launching local executable binaries, obtain sensitive information, conduct
cross-site scripting (XSS) attacks, or execute arbitrary code. (CVE-2019-11691,
CVE-2019-11692, CVE-2019-11693, CVE-2019-11695, CVE-2019-11696, CVE-2019-11699,
CVE-2019-11701, CVE-2019-7317, CVE-2019-9800, CVE-2019-9814, CVE-2019-9817,
CVE-2019-9819, CVE-2019-9820, CVE-2019-9821)

It was discovered that pressing certain key combinations could bypass addon
installation prompt delays. If a user opened a specially crafted website, an
attacker could potentially exploit this to trick them in to installing a
malicious extension. (CVE-2019-11697)

It was discovered that history data could be exposed via drag and drop of
hyperlinks to and from bookmarks. If a user were tricked in to dragging a
specially crafted hyperlink to the bookmark toolbar or sidebar, and
subsequently back in to the web content area, an attacker could potentially
exploit this to obtain sensitive information. (CVE-2019-11698)

A type confusion bug was discovered with object groups and UnboxedObjects. If a
user were tricked in to opening a specially crafted website after enabling the
UnboxedObjects feature, an attacker could potentially exploit this to bypass
security checks. (CVE-2019-9816)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    firefox - 67.0.1+build1-0ubuntu0.19.04.1
Ubuntu 18.10
    firefox - 67.0.1+build1-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    firefox - 67.0.1+build1-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 67.0.1+build1-0ubuntu0.16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o USN-3991-1
  o LP: 1830096

- --------------------------------------------------------------------------------

USN-3991-3: Firefox regression
14 June 2019

firefox regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

USN-3991-2 caused a regression in Firefox

Software Description

  o firefox - Mozilla Open Source web browser

Details

USN-3991-1 fixed vulnerabilities in Firefox, and USN-3991-2 fixed a subsequent
regression. The update caused an additional regression that resulted in Firefox
failing to load correctly after executing it in safe mode. This update fixes
the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service, spoof the browser UI, trick the user in to
launching local executable binaries, obtain sensitive information, conduct
cross-site scripting (XSS) attacks, or execute arbitrary code. (CVE-2019-11691,
CVE-2019-11692, CVE-2019-11693, CVE-2019-11695, CVE-2019-11696, CVE-2019-11699,
CVE-2019-11701, CVE-2019-7317, CVE-2019-9800, CVE-2019-9814, CVE-2019-9817,
CVE-2019-9819, CVE-2019-9820, CVE-2019-9821)

It was discovered that pressing certain key combinations could bypass addon
installation prompt delays. If a user opened a specially crafted website, an
attacker could potentially exploit this to trick them in to installing a
malicious extension. (CVE-2019-11697)

It was discovered that history data could be exposed via drag and drop of
hyperlinks to and from bookmarks. If a user were tricked in to dragging a
specially crafted hyperlink to the bookmark toolbar or sidebar, and
subsequently back in to the web content area, an attacker could potentially
exploit this to obtain sensitive information. (CVE-2019-11698)

A type confusion bug was discovered with object groups and UnboxedObjects. If a
user were tricked in to opening a specially crafted website after enabling the
UnboxedObjects feature, an attacker could potentially exploit this to bypass
security checks. (CVE-2019-9816)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    firefox - 67.0.2+build2-0ubuntu0.19.04.1
Ubuntu 18.10
    firefox - 67.0.2+build2-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    firefox - 67.0.2+build2-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 67.0.2+build2-0ubuntu0.16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o USN-3991-1
  o LP: 1832907

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KVNs
-----END PGP SIGNATURE-----