========================================================================== Ubuntu Security Notice USN-4893-1 March 25, 2021 firefox vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.10 - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS Summary: Firefox could be made to crash or run programs as your login if it opened a malicious website. Software Description: - firefox: Mozilla Open Source web browser Details: Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, or execute arbitrary code. (CVE-2021-23981, CVE-2021-23982, CVE-2021-23983, CVE-2021-23987, CVE-2021-23988) It was discovered that extensions could open popup windows with control of the window title in some circumstances. If a user were tricked into installing a specially crafted extension, an attacker could potentially exploit this to spook a website and trick the user into providing credentials. (CVE-2021-23984) It was discovered that the DevTools remote debugging feature could be enabled without an indication to the user. If a local attacker could modify the browser configuration, a remote attacker could potentially exploit this to obtain sensitive information. (CVE-2021-23985) It was discovered that extensions could read the response of cross origin requests in some circumstances. If a user were tricked into installing a specially crafted extension, an attacker could potentially exploit this to obtain sensitive information. (CVE-2021-23986) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.10: firefox 87.0+build3-0ubuntu0.20.10.1 Ubuntu 20.04 LTS: firefox 87.0+build3-0ubuntu0.20.04.2 Ubuntu 18.04 LTS: firefox 87.0+build3-0ubuntu0.18.04.2 Ubuntu 16.04 LTS: firefox 87.0+build3-0ubuntu0.16.04.2 After a standard system update you need to restart Firefox to make all the necessary changes. References: https://ubuntu.com/security/notices/USN-4893-1 CVE-2021-23981, CVE-2021-23982, CVE-2021-23983, CVE-2021-23984, CVE-2021-23985, CVE-2021-23986, CVE-2021-23987, CVE-2021-23988 Package Information: https://launchpad.net/ubuntu/+source/firefox/87.0+build3-0ubuntu0.20.10.1 https://launchpad.net/ubuntu/+source/firefox/87.0+build3-0ubuntu0.20.04.2 https://launchpad.net/ubuntu/+source/firefox/87.0+build3-0ubuntu0.18.04.2 https://launchpad.net/ubuntu/+source/firefox/87.0+build3-0ubuntu0.16.04.2