Home / mailingsPDF  

[USN-3391-1] Firefox vulnerabilities

Posted on 15 August 2017
Ubuntu Security

==========================
==========================
========================
Ubuntu Security Notice USN-3391-1
August 15, 2017

firefox vulnerabilities
==========================
==========================
========================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to conduct cross-site scripting (XSS) attacks,
bypass sandbox restrictions, obtain sensitive information, spoof the
origin of modal alerts, bypass same origin restrictions, read
uninitialized memory, cause a denial of service via program crash or hang=
,
or execute arbitrary code. (CVE-2017-7753, CVE-2017-7779, CVE-2017-7780,
CVE-2017-7781, CVE-2017-7783, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786=
,
CVE-2017-7787, CVE-2017-7788, CVE-2017-7789, CVE-2017-7791, CVE-2017-7792=
,
CVE-2017-7794, CVE-2017-7797, CVE-2017-7798, CVE-2017-7799, CVE-2017-7800=
,
CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7806, CVE-2017-7807=
,
CVE-2017-7808, CVE-2017-7809)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
firefox 55.0.1+build2-0ubuntu0.17.04.2

Ubuntu 16.04 LTS:
firefox 55.0.1+build2-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
firefox 55.0.1+build2-0ubuntu0.14.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3391-1
CVE-2017-7753, CVE-2017-7779, CVE-2017-7780, CVE-2017-7781,
CVE-2017-7783, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786,
CVE-2017-7787, CVE-2017-7788, CVE-2017-7789, CVE-2017-7791,
CVE-2017-7792, CVE-2017-7794, CVE-2017-7797, CVE-2017-7798,
CVE-2017-7799, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802,
CVE-2017-7803, CVE-2017-7806, CVE-2017-7807, CVE-2017-7808,
CVE-2017-7809

Package Information:
https://launchpad.net/ubuntu/+source/firefox/55.0.1+build2-0ubuntu0.17.=
04.2
https://launchpad.net/ubuntu/+source/firefox/55.0.1+build2-0ubuntu0.16.=
04.2
https://launchpad.net/ubuntu/+source/firefox/55.0.1+build2-0ubuntu0.14.=
04.2



--IDaN844sxI56dNVUQQw8eSxMvPdhMj6dj--

 

TOP