Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox vulnerabilities
Informations
Name USN-4234-1 First vendor Publication 2020-01-09
Vendor Ubuntu Last vendor Modification 2020-01-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10 - Ubuntu 19.04 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass Content Security Policy (CSP) restrictions, conduct cross-site scripting (XSS) attacks, or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10:
firefox 72.0.1+build1-0ubuntu0.19.10.1

Ubuntu 19.04:
firefox 72.0.1+build1-0ubuntu0.19.04.1

Ubuntu 18.04 LTS:
firefox 72.0.1+build1-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
firefox 72.0.1+build1-0ubuntu0.16.04.1

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
https://usn.ubuntu.com/4234-1
CVE-2019-17016, CVE-2019-17017, CVE-2019-17020, CVE-2019-17022,
CVE-2019-17023, CVE-2019-17024, CVE-2019-17025, CVE-2019-17026

Package Information:

https://launchpad.net/ubuntu/+source/firefox/72.0.1+build1-0ubuntu0.19.10.1

https://launchpad.net/ubuntu/+source/firefox/72.0.1+build1-0ubuntu0.19.04.1

https://launchpad.net/ubuntu/+source/firefox/72.0.1+build1-0ubuntu0.18.04.1

https://launchpad.net/ubuntu/+source/firefox/72.0.1+build1-0ubuntu0.16.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-4234-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
17 % CWE-611 Information Leak Through XML External Entity File Disclosure
17 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 544
Application 133
Application 417
Os 6
Os 3
Os 1
Os 1
Os 2
Os 4
Os 2
Os 3
Os 3
Os 2

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2020-01-10 17:19:27
  • First insertion