CWE
79
Advisory Published

USN-3991-1: Firefox vulnerabilities

First published: Tue May 21 2019(Updated: )

Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the browser UI, trick the user in to launching local executable binaries, obtain sensitive information, conduct cross-site scripting (XSS) attacks, or execute arbitrary code. (CVE-2019-11691, CVE-2019-11692, CVE-2019-11693, CVE-2019-11695, CVE-2019-11696, CVE-2019-11699, CVE-2019-11701, CVE-2019-7317, CVE-2019-9800, CVE-2019-9814, CVE-2019-9817, CVE-2019-9819, CVE-2019-9820, CVE-2019-9821) It was discovered that pressing certain key combinations could bypass addon installation prompt delays. If a user opened a specially crafted website, an attacker could potentially exploit this to trick them in to installing a malicious extension. (CVE-2019-11697) It was discovered that history data could be exposed via drag and drop of hyperlinks to and from bookmarks. If a user were tricked in to dragging a specially crafted hyperlink to the bookmark toolbar or sidebar, and subsequently back in to the web content area, an attacker could potentially exploit this to obtain sensitive information. (CVE-2019-11698) A type confusion bug was discovered with object groups and UnboxedObjects. If a user were tricked in to opening a specially crafted website after enabling the UnboxedObjects feature, an attacker could potentially exploit this to bypass security checks. (CVE-2019-9816)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/firefox<67.0+build2-0ubuntu0.19.04.1
67.0+build2-0ubuntu0.19.04.1
Ubuntu Ubuntu=19.04
All of
ubuntu/firefox<67.0+build2-0ubuntu0.18.10.1
67.0+build2-0ubuntu0.18.10.1
Ubuntu Ubuntu=18.10
All of
ubuntu/firefox<67.0+build2-0ubuntu0.18.04.1
67.0+build2-0ubuntu0.18.04.1
Ubuntu Ubuntu=18.04
All of
ubuntu/firefox<67.0+build2-0ubuntu0.16.04.1
67.0+build2-0ubuntu0.16.04.1
Ubuntu Ubuntu=16.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Firefox vulnerabilities?

    The vulnerability ID for this Firefox vulnerabilities is USN-3991-1.

  • What software is affected by this vulnerability?

    The software affected by this vulnerability is Firefox.

  • How can an attacker exploit this vulnerability?

    An attacker can potentially exploit this vulnerability by tricking a user into opening a specially crafted website.

  • What can an attacker potentially do if they exploit this vulnerability?

    If an attacker exploits this vulnerability, they can cause a denial of service, spoof the browser UI, trick the user into launching local executable binaries, and obtain sensitive information.

  • Where can I find more information about this vulnerability?

    You can find more information about this vulnerability on the Ubuntu Security Notices website. Here are the links: [CVE-2019-11691](https://ubuntu.com/security/CVE-2019-11691), [CVE-2019-11692](https://ubuntu.com/security/CVE-2019-11692), [CVE-2019-11693](https://ubuntu.com/security/CVE-2019-11693).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203