Executive Summary

Summary
Title Firefox vulnerabilities
Informations
Name USN-3435-1 First vendor Publication 2017-10-02
Vendor Ubuntu Last vendor Modification 2017-10-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, obtain sensitive information, bypass phishing and malware protection, spoof the origin in modal dialogs, conduct cross-site scripting (XSS) attacks, cause a denial of service via application crash, or execute arbitrary code. (CVE-2017-7793, CVE-2017-7810, CVE-2017-7811, CVE-2017-7812, CVE-2017-7813, CVE-2017-7814, CVE-2017-7815, CVE-2017-7818, CVE-2017-7819, CVE-2017-7820, CVE-2017-7822, CVE-2017-7823, CVE-2017-7824)

Martin Thomson discovered that NSS incorrectly generated handshake hashes. A remote attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2017-7805)

Multiple security issues were discovered in WebExtensions. If a user were tricked in to installing a specially crafted extension, an attacker could potentially exploit these to download and open non-executable files without interaction, or obtain elevated privileges. (CVE-2017-7816, CVE-2017-7821)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
firefox 56.0+build6-0ubuntu0.17.04.1

Ubuntu 16.04 LTS:
firefox 56.0+build6-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 56.0+build6-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3435-1
CVE-2017-7793, CVE-2017-7805, CVE-2017-7810, CVE-2017-7811,
CVE-2017-7812, CVE-2017-7813, CVE-2017-7814, CVE-2017-7815,
CVE-2017-7816, CVE-2017-7818, CVE-2017-7819, CVE-2017-7820,
CVE-2017-7821, CVE-2017-7822, CVE-2017-7823, CVE-2017-7824

Package Information:
https://launchpad.net/ubuntu/+source/firefox/56.0+build6-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/firefox/56.0+build6-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/56.0+build6-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3435-1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-10-06 13:25:09
  • Multiple Updates
2017-10-04 13:25:04
  • Multiple Updates
2017-10-03 05:21:46
  • First insertion