Executive Summary

Summary
Title Firefox vulnerabilities
Informations
Name USN-3391-1 First vendor Publication 2017-08-15
Vendor Ubuntu Last vendor Modification 2017-08-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to conduct cross-site scripting (XSS) attacks, bypass sandbox restrictions, obtain sensitive information, spoof the origin of modal alerts, bypass same origin restrictions, read uninitialized memory, cause a denial of service via program crash or hang, or execute arbitrary code. (CVE-2017-7753, CVE-2017-7779, CVE-2017-7780, CVE-2017-7781, CVE-2017-7783, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7788, CVE-2017-7789, CVE-2017-7791, CVE-2017-7792, CVE-2017-7794, CVE-2017-7797, CVE-2017-7798, CVE-2017-7799, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7806, CVE-2017-7807, CVE-2017-7808, CVE-2017-7809)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
firefox 55.0.1+build2-0ubuntu0.17.04.2

Ubuntu 16.04 LTS:
firefox 55.0.1+build2-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
firefox 55.0.1+build2-0ubuntu0.14.04.2

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3391-1
CVE-2017-7753, CVE-2017-7779, CVE-2017-7780, CVE-2017-7781,
CVE-2017-7783, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786,
CVE-2017-7787, CVE-2017-7788, CVE-2017-7789, CVE-2017-7791,
CVE-2017-7792, CVE-2017-7794, CVE-2017-7797, CVE-2017-7798,
CVE-2017-7799, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802,
CVE-2017-7803, CVE-2017-7806, CVE-2017-7807, CVE-2017-7808,
CVE-2017-7809

Package Information:
https://launchpad.net/ubuntu/+source/firefox/55.0.1+build2-0ubuntu0.17.04.2
https://launchpad.net/ubuntu/+source/firefox/55.0.1+build2-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/firefox/55.0.1+build2-0ubuntu0.14.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3391-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-08-19 13:24:47
  • Multiple Updates
2017-08-18 13:24:35
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-16 00:21:37
  • First insertion