Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox vulnerabilities
Informations
Name USN-4165-1 First vendor Publication 2019-10-23
Vendor Ubuntu Last vendor Modification 2019-10-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10 - Ubuntu 19.04 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, bypass security restrictions, bypass same-origin restrictions, conduct cross-site scripting (XSS) attacks, bypass content security policy (CSP) protections, or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10:
firefox 70.0+build2-0ubuntu0.19.10.1

Ubuntu 19.04:
firefox 70.0+build2-0ubuntu0.19.04.1

Ubuntu 18.04 LTS:
firefox 70.0+build2-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
firefox 70.0+build2-0ubuntu0.16.04.1

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
https://usn.ubuntu.com/4165-1
CVE-2018-6156, CVE-2019-11757, CVE-2019-11759, CVE-2019-11760,
CVE-2019-11761, CVE-2019-11762, CVE-2019-11763, CVE-2019-11764,
CVE-2019-11765, CVE-2019-15903, CVE-2019-17000, CVE-2019-17001,
CVE-2019-17002

Package Information:
https://launchpad.net/ubuntu/+source/firefox/70.0+build2-0ubuntu0.19.10.1
https://launchpad.net/ubuntu/+source/firefox/70.0+build2-0ubuntu0.19.04.1
https://launchpad.net/ubuntu/+source/firefox/70.0+build2-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/firefox/70.0+build2-0ubuntu0.16.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-4165-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-776 Unrestricted Recursive Entity References in DTDs ('XML Bomb')
33 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4059
Application 12
Application 290
Os 4
Os 4

Snort® IPS/IDS

Date Description
2019-12-17 libexpat internal entity heap over-read attempt
RuleID : 52254 - Revision : 1 - Type : FILE-OTHER
2019-12-17 libexpat internal entity heap over-read attempt
RuleID : 52253 - Revision : 1 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-499f2dbc96.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4a16e37c81.nasl - Type : ACT_GATHER_INFO
2018-08-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201808-01.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b9c525d9919811e8beba080027ef1a23.nasl - Type : ACT_GATHER_INFO
2018-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4256.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-10-24 05:19:18
  • First insertion