-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0508.2
                    USN-4278-1: Firefox vulnerabilities
                             27 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6801 CVE-2020-6800 CVE-2020-6798
                   CVE-2020-6796  

Reference:         ASB-2020.0037
                   ASB-2020.0036
                   ASB-2020.0035
                   ESB-2020.0493

Original Bulletin: 
   https://usn.ubuntu.com/4278-1/
   https://usn.ubuntu.com/4278-3/

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  February 27 2020: USN-4278-3 addresses regressions introduced in USN-4278-1
                   February 14 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4278-3: Firefox regressions
26 February 2020

firefox regressions
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Summary

USN-4278-1 caused some minor regressions in Firefox.

Software Description

  o firefox - Mozilla Open Source web browser

Details

USN-4278-1 fixed vulnerabilities in Firefox. The update introduced various
minor regressions. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service, conduct cross-site scripting (XSS) attacks,
or execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    firefox - 73.0.1+build1-0ubuntu0.19.10.1
Ubuntu 18.04 LTS
    firefox - 73.0.1+build1-0ubuntu0.18.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o USN-4278-1
  o LP: 1864852


- --------------------------------------------------------------------------------


USN-4278-1: Firefox vulnerabilities
13 February 2020

firefox vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Summary

Firefox could be made to crash or run programs as your login if it opened a
malicious website.

Software Description

  o firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were tricked in
to opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service, conduct cross-site scripting (XSS) attacks,
or execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    firefox - 73.0+build3-0ubuntu0.19.10.1
Ubuntu 18.04 LTS
    firefox - 73.0+build3-0ubuntu0.18.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Firefox to make all the
necessary changes.

References

  o CVE-2020-6796
  o CVE-2020-6798
  o CVE-2020-6800
  o CVE-2020-6801

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XUMk
-----END PGP SIGNATURE-----