Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843978
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3918-4)
Summary:The remote host is missing an update for the 'firefox' package(s) announced via the USN-3918-4 advisory.
Description:Summary:
The remote host is missing an update for the 'firefox' package(s) announced via the USN-3918-4 advisory.

Vulnerability Insight:
USN-3918-1 fixed vulnerabilities in Firefox. The update caused web
compatibility and performance issues with some websites. This update fixes
the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, denial of service via successive FTP authorization prompts or modal
alerts, trick the user with confusing permission request prompts, obtain
sensitive information, conduct social engineering attacks, or execute
arbitrary code. (CVE-2019-9788, CVE-2019-9789, CVE-2019-9790,
CVE-2019-9791, CVE-2019-9792, CVE-2019-9795, CVE-2019-9796, CVE-2019-9797,
CVE-2019-9799, CVE-2019-9802, CVE-2019-9805, CVE-2019-9806, CVE-2019-9807,
CVE-2019-9808, CVE-2019-9809)

A mechanism was discovered that removes some bounds checking for string,
array, or typed array accesses if Spectre mitigations have been disabled.
If a user were tricked in to opening a specially crafted website with
Spectre mitigations disabled, an attacker could potentially exploit this
to cause a denial of service, or execute arbitrary code. (CVE-2019-9793)

It was discovered that Upgrade-Insecure-Requests was incorrectly enforced
for same-origin navigation. An attacker could potentially exploit this to
conduct machine-in-the-middle (MITM) attacks. (CVE-2019-9803)

Affected Software/OS:
'firefox' package(s) on Ubuntu 14.04, Ubuntu 16.04, Ubuntu 18.04, Ubuntu 18.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-9788
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1518001%2C1521304%2C1521214%2C1506665%2C1516834%2C1518774%2C1524755%2C1523362%2C1524214%2C1529203
https://www.mozilla.org/security/advisories/mfsa2019-07/
https://www.mozilla.org/security/advisories/mfsa2019-08/
https://www.mozilla.org/security/advisories/mfsa2019-11/
RedHat Security Advisories: RHSA-2019:0966
https://access.redhat.com/errata/RHSA-2019:0966
RedHat Security Advisories: RHSA-2019:1144
https://access.redhat.com/errata/RHSA-2019:1144
Common Vulnerability Exposure (CVE) ID: CVE-2019-9789
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1520483%2C1522987%2C1528199%2C1519337%2C1525549%2C1516179%2C1518524%2C1518331%2C1526579%2C1512567%2C1524335%2C1448505%2C1518821
Common Vulnerability Exposure (CVE) ID: CVE-2019-9790
https://bugzilla.mozilla.org/show_bug.cgi?id=1525145
Common Vulnerability Exposure (CVE) ID: CVE-2019-9791
https://bugzilla.mozilla.org/show_bug.cgi?id=1530958
Common Vulnerability Exposure (CVE) ID: CVE-2019-9792
http://packetstormsecurity.com/files/153106/Spidermonkey-IonMonkey-JS_OPTIMIZED_OUT-Value-Leak.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1532599
Common Vulnerability Exposure (CVE) ID: CVE-2019-9793
https://bugzilla.mozilla.org/show_bug.cgi?id=1528829
Common Vulnerability Exposure (CVE) ID: CVE-2019-9795
https://bugzilla.mozilla.org/show_bug.cgi?id=1514682
Common Vulnerability Exposure (CVE) ID: CVE-2019-9796
https://bugzilla.mozilla.org/show_bug.cgi?id=1531277
Common Vulnerability Exposure (CVE) ID: CVE-2019-9797
Bugtraq: 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01) (Google Search)
https://seclists.org/bugtraq/2019/May/56
Bugtraq: 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update (Google Search)
https://seclists.org/bugtraq/2019/May/59
Bugtraq: 20190527 [SECURITY] [DSA 4451-1] thunderbird security update (Google Search)
https://seclists.org/bugtraq/2019/May/67
Debian Security Information: DSA-4448 (Google Search)
https://www.debian.org/security/2019/dsa-4448
Debian Security Information: DSA-4451 (Google Search)
https://www.debian.org/security/2019/dsa-4451
https://bugzilla.mozilla.org/show_bug.cgi?id=1528909
https://lists.debian.org/debian-lts-announce/2019/05/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00038.html
RedHat Security Advisories: RHSA-2019:1265
https://access.redhat.com/errata/RHSA-2019:1265
RedHat Security Advisories: RHSA-2019:1267
https://access.redhat.com/errata/RHSA-2019:1267
RedHat Security Advisories: RHSA-2019:1269
https://access.redhat.com/errata/RHSA-2019:1269
RedHat Security Advisories: RHSA-2019:1308
https://access.redhat.com/errata/RHSA-2019:1308
RedHat Security Advisories: RHSA-2019:1309
https://access.redhat.com/errata/RHSA-2019:1309
RedHat Security Advisories: RHSA-2019:1310
https://access.redhat.com/errata/RHSA-2019:1310
SuSE Security Announcement: openSUSE-SU-2019:1484 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00002.html
SuSE Security Announcement: openSUSE-SU-2019:1534 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00029.html
SuSE Security Announcement: openSUSE-SU-2019:1664 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html
https://usn.ubuntu.com/3997-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9799
https://bugzilla.mozilla.org/show_bug.cgi?id=1505678
Common Vulnerability Exposure (CVE) ID: CVE-2019-9802
https://bugzilla.mozilla.org/show_bug.cgi?id=1415508
Common Vulnerability Exposure (CVE) ID: CVE-2019-9803
https://bugzilla.mozilla.org/show_bug.cgi?id=1437009
https://bugzilla.mozilla.org/show_bug.cgi?id=1515863
https://w3c.github.io/webappsec-upgrade-insecure-requests/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9805
https://bugzilla.mozilla.org/show_bug.cgi?id=1521360
Common Vulnerability Exposure (CVE) ID: CVE-2019-9806
https://bugzilla.mozilla.org/show_bug.cgi?id=1525267
Common Vulnerability Exposure (CVE) ID: CVE-2019-9807
https://bugzilla.mozilla.org/show_bug.cgi?id=1362050
Common Vulnerability Exposure (CVE) ID: CVE-2019-9808
https://bugzilla.mozilla.org/show_bug.cgi?id=1434634
Common Vulnerability Exposure (CVE) ID: CVE-2019-9809
https://bugzilla.mozilla.org/show_bug.cgi?id=1282430
https://bugzilla.mozilla.org/show_bug.cgi?id=1523249
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.