what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4234-1

Ubuntu Security Notice USN-4234-1
Posted Jan 10, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4234-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass Content Security Policy restrictions, conduct cross-site scripting attacks, or execute arbitrary code.

tags | advisory, denial of service, arbitrary, xss
systems | linux, ubuntu
advisories | CVE-2019-17016, CVE-2019-17023
SHA-256 | a0805f0ee3a6396ecc66da71874e6646c37228e4000732d37e82a0deffaaf360

Ubuntu Security Notice USN-4234-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4234-1
January 09, 2020

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information, bypass Content Security Policy (CSP) restrictions, conduct
cross-site scripting (XSS) attacks, or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
firefox 72.0.1+build1-0ubuntu0.19.10.1

Ubuntu 19.04:
firefox 72.0.1+build1-0ubuntu0.19.04.1

Ubuntu 18.04 LTS:
firefox 72.0.1+build1-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
firefox 72.0.1+build1-0ubuntu0.16.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/4234-1
CVE-2019-17016, CVE-2019-17017, CVE-2019-17020, CVE-2019-17022,
CVE-2019-17023, CVE-2019-17024, CVE-2019-17025, CVE-2019-17026

Package Information:

https://launchpad.net/ubuntu/+source/firefox/72.0.1+build1-0ubuntu0.19.10.1

https://launchpad.net/ubuntu/+source/firefox/72.0.1+build1-0ubuntu0.19.04.1

https://launchpad.net/ubuntu/+source/firefox/72.0.1+build1-0ubuntu0.18.04.1

https://launchpad.net/ubuntu/+source/firefox/72.0.1+build1-0ubuntu0.16.04.1

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close