firefox vulnerabilities

Related Vulnerabilities: CVE-2019-17016   CVE-2019-17017   CVE-2019-17020   CVE-2019-17022   CVE-2019-17023   CVE-2019-17024   CVE-2019-17025   CVE-2019-17026  

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass Content Security Policy (CSP) restrictions, conduct cross-site scripting (XSS) attacks, or execute arbitrary code.

9 January 2020

firefox vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 19.04
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description

  • firefox - Mozilla Open Source web browser

Details

Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass Content Security Policy (CSP) restrictions, conduct cross-site scripting (XSS) attacks, or execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
firefox - 72.0.1+build1-0ubuntu0.19.10.1
Ubuntu 19.04
firefox - 72.0.1+build1-0ubuntu0.19.04.1
Ubuntu 18.04 LTS
firefox - 72.0.1+build1-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
firefox - 72.0.1+build1-0ubuntu0.16.04.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox to make all the necessary changes.

References