-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2274
                     USN-4032-1: Firefox vulnerability
                               25 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11708  

Reference:         ESB-2019.2250
                   ESB-2019.2245

Original Bulletin: 
   https://usn.ubuntu.com/4032-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4032-1: Firefox vulnerability
24 June 2019

firefox vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

A sandbox escape was discovered in Firefox.

Software Description

  o firefox - Mozilla Open Source web browser

Details

It was discovered that a sandboxed child process could open arbitrary web
content in the parent process via the Prompt:Open IPC message. When combined
with another vulnerability, an attacker could potentially exploit this to
execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    firefox - 67.0.4+build1-0ubuntu0.19.04.1
Ubuntu 18.10
    firefox - 67.0.4+build1-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    firefox - 67.0.4+build1-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    firefox - 67.0.4+build1-0ubuntu0.16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o CVE-2019-11708

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xeYU
-----END PGP SIGNATURE-----