-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2956.2
                    USN-4474-1: Firefox vulnerabilities
                             4 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15670 CVE-2020-15668 CVE-2020-15666
                   CVE-2020-15665 CVE-2020-15664 CVE-2020-12401
                   CVE-2020-12400 CVE-2020-6829 

Reference:         ESB-2020.2940
                   ESB-2020.2939
                   ESB-2020.2913
                   ESB-2020.2912

Original Bulletin: 
   https://usn.ubuntu.com/4474-1/

Revision History:  September  4 2020: Vendor released further patches to fix regressions
                   August    28 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4474-1: Firefox vulnerabilities
26 August 2020

Firefox could be made to crash or run programs as your login if it
opened a malicious website.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, trick the user
in to installing a malicious extension, spoof the URL bar, leak sensitive
information between origins, or execute arbitrary code. (CVE-2020-15664,
CVE-2020-15665, CVE-2020-15666, CVE-2020-15670)

It was discovered that NSS incorrectly handled certain signatures.
An attacker could possibly use this issue to expose sensitive information.
(CVE-2020-12400, CVE-2020-12401, CVE-2020-6829)

A data race was discovered when importing certificate information in to
the trust store. An attacker could potentially exploit this to cause an
unspecified impact. (CVE-2020-15668)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o firefox - 80.0+build2-0ubuntu0.20.04.1

Ubuntu 18.04

  o firefox - 80.0+build2-0ubuntu0.18.04.1

Ubuntu 16.04

  o firefox - 80.0+build2-0ubuntu0.16.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

  o CVE-2020-15666
  o CVE-2020-15665
  o CVE-2020-15668
  o CVE-2020-15670
  o CVE-2020-12400
  o CVE-2020-12401
  o CVE-2020-15664
  o CVE-2020-6829


- --------------------------------------------------------------------------------


USN-4474-2: Firefox regressions
03 September 2020

USN-4474-1 caused some minor regressions in Firefox.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o firefox - Mozilla Open Source web browser

Details

USN-4474-1 fixed vulnerabilities in Firefox. The update introduced various
minor regressions. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, trick the user
in to installing a malicious extension, spoof the URL bar, leak sensitive
information between origins, or execute arbitrary code. (CVE-2020-15664,
CVE-2020-15665, CVE-2020-15666, CVE-2020-15670)

It was discovered that NSS incorrectly handled certain signatures.
An attacker could possibly use this issue to expose sensitive information.
(CVE-2020-12400, CVE-2020-12401, CVE-2020-6829)

A data race was discovered when importing certificate information in to
the trust store. An attacker could potentially exploit this to cause an
unspecified impact. (CVE-2020-15668)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o firefox - 80.0.1+build1-0ubuntu0.20.04.1

Ubuntu 18.04

  o firefox - 80.0.1+build1-0ubuntu0.18.04.1

Ubuntu 16.04

  o firefox - 80.0.1+build1-0ubuntu0.16.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References

  o https://launchpad.net/bugs/1893021

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cQqF
-----END PGP SIGNATURE-----