Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5880-1: Firefox vulnerabilities

20 February 2023

Several security issues were fixed in Firefox.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • firefox - Mozilla Open Source web browser

Details

Christian Holler discovered that Firefox did not properly manage memory
when using PKCS 12 Safe Bag attributes. An attacker could construct a
PKCS 12 cert bundle in such a way that could allow for arbitrary memory
writes. (CVE-2023-0767)

Johan Carlsson discovered that Firefox did not properly manage child
iframe's unredacted URI when using Content-Security-Policy-Report-Only
header. An attacker could potentially exploits this to obtain sensitive
information. (CVE-2023-25728)

Vitor Torres discovered that Firefox did not properly manage permissions
of extensions interaction via ExpandedPrincipals. An attacker could
potentially exploits this issue to download malicious files or execute
arbitrary code. (CVE-2023-25729)

Irvan Kurniawan discovered that Firefox did not properly validate
background script invoking requestFullscreen. An attacker could
potentially exploit this issue to perform spoofing attacks. (CVE-2023-25730)

Ronald Crane discovered that Firefox did not properly manage memory when
using EncodeInputStream in xpcom. An attacker could potentially exploits
this issue to cause a denial of service. (CVE-2023-25732)

Samuel Grob discovered that Firefox did not properly manage memory when
using wrappers wrapping a scripted proxy. An attacker could potentially
exploits this issue to cause a denial of service. (CVE-2023-25735)

Holger Fuhrmannek discovered that Firefox did not properly manage memory
when using Module load requests. An attacker could potentially exploits
this issue to cause a denial of service. (CVE-2023-25739)

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information across domains, or execute arbitrary code. (CVE-2023-25731,
CVE-2023-25733, CVE-2023-25736, CVE-2023-25737, CVE-2023-25741,
CVE-2023-25742, CVE-2023-25744, CVE-2023-25745)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04
Ubuntu 18.04

After a standard system update you need to restart Firefox to make all the
necessary changes.

Related notices

  • USN-5892-1: libnss3-tools, libnss3-dev, nss, libnss3
  • USN-5892-2: libnss3-dev, libnss3-1d, nss, libnss3-nssdb, libnss3, libnss3-tools
  • USN-5943-1: thunderbird-locale-it, xul-ext-calendar-timezones, thunderbird-locale-hr, thunderbird-locale-nb-no, thunderbird-locale-ro, xul-ext-lightning, thunderbird-locale-id, thunderbird-locale-si, thunderbird-locale-ga, thunderbird-locale-cs, thunderbird-locale-ca, thunderbird-locale-es-es, thunderbird-locale-nn-no, thunderbird-locale-fy-nl, thunderbird-locale-pa-in, thunderbird-locale-ms, thunderbird-locale-es-ar, thunderbird-locale-mk, thunderbird-locale-eu, thunderbird-locale-da, thunderbird-locale-bn, thunderbird-locale-hy, thunderbird-locale-zh-cn, thunderbird-locale-zh-hant, thunderbird-locale-gl, thunderbird-locale-ko, thunderbird-locale-nl, thunderbird-dev, thunderbird-locale-cy, thunderbird-locale-sv-se, thunderbird-locale-fr, thunderbird-locale-hsb, thunderbird-locale-sl, thunderbird-locale-fi, thunderbird-gnome-support, thunderbird-locale-th, thunderbird-locale-bg, thunderbird-locale-pt-br, thunderbird-locale-is, thunderbird-locale-be, thunderbird-locale-ta-lk, thunderbird-locale-tr, thunderbird-locale-pl, thunderbird-locale-sk, thunderbird-locale-sr, thunderbird, thunderbird-locale-nn, thunderbird-locale-gd, thunderbird-locale-nb, thunderbird-locale-en-gb, thunderbird-locale-zh-tw, thunderbird-locale-de, thunderbird-locale-kk, xul-ext-gdata-provider, thunderbird-locale-en-us, thunderbird-locale-pt, thunderbird-locale-lt, thunderbird-locale-lv, thunderbird-locale-ar, thunderbird-locale-br, thunderbird-locale-uk, thunderbird-locale-ast, thunderbird-locale-ja, thunderbird-locale-he, thunderbird-locale-zh-hans, thunderbird-locale-pt-pt, thunderbird-locale-cak, thunderbird-locale-af, thunderbird-locale-dsb, thunderbird-locale-bn-bd, thunderbird-locale-uz, thunderbird-locale-fa, thunderbird-locale-kab, thunderbird-locale-ta, thunderbird-locale-sv, thunderbird-locale-vi, thunderbird-locale-en, thunderbird-locale-sq, thunderbird-mozsymbols, thunderbird-locale-ru, thunderbird-locale-hu, thunderbird-locale-pa, thunderbird-locale-el, thunderbird-locale-ka, thunderbird-locale-rm, thunderbird-locale-es, thunderbird-locale-ga-ie, thunderbird-locale-fy, thunderbird-locale-et
  • USN-6120-1: libmozjs-102-dev, libmozjs-102-0, mozjs102