Login
Newsletter
Werbung

Sicherheit: Deaktivierung eines Zertifikats in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Deaktivierung eines Zertifikats in Mozilla Firefox
ID: USN-1197-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04
Datum: Do, 1. September 2011, 17:27
Referenzen: Keine Angabe
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6031615242686602031==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enig18E5BEFB8D84F8BCE0228BA1"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig18E5BEFB8D84F8BCE0228BA1
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1197-1
September 01, 2011

firefox, xulrunner-1.9.2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

A certificate authority issued fraudulent certificates.

Software Description:
- firefox: Mozilla Open Source web browser
- xulrunner-1.9.2: Mozilla Gecko runtime environment

Details:

It was discovered that Dutch Certificate Authority DigiNotar, had
mis-issued multiple fraudulent certificates. These certificates could allow
an attacker to perform a "man in the middle" (MITM) attack which would
make
the user believe their connection is secure, but is actually being
monitored.

For the protection of its users, Mozilla has removed the DigiNotar
certificate. Sites using certificates issued by DigiNotar will need to seek
another certificate vendor.

We are currently aware of a regression that blocks one of two Staat der
Nederlanden root certificates which are believed to still be secure. This
regression is being tracked at https://launchpad.net/bugs/838322.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
firefox 6.0.1+build1+nobinonly-0ubuntu0.11.04.1

Ubuntu 10.10:
firefox 3.6.21+build1+nobinonly-0ubuntu0.10.10.1
xulrunner-1.9.2 1.9.2.21+build1+nobinonly-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
firefox 3.6.21+build1+nobinonly-0ubuntu0.10.04.1
xulrunner-1.9.2 1.9.2.21+build1+nobinonly-0ubuntu0.10.04.1

After a standard system upgrade you need to restart Firefox and any
applications that use Xulrunner to effect the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1197-1
https://launchpad.net/bugs/837557, https://launchpad.net/bugs/838322

Package Information:
https://launchpad.net/ubuntu/+source/firefox/6.0.1+build1+nobinonly-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/firefox/3.6.21+build1+nobinonly-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.21+build1+nobinonly-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/firefox/3.6.21+build1+nobinonly-0ubuntu0.10.04.1
https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.21+build1+nobinonly-0ubuntu0.10.04.1




--------------enig18E5BEFB8D84F8BCE0228BA1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk5e1zcACgkQTniv4aqX/VlBaACggngADv8igVc11LalDWZPiT7J
7m0AnRyl2JZmDMXWTGTX35JVgw4VDS8s
=DlJW
-----END PGP SIGNATURE-----

--------------enig18E5BEFB8D84F8BCE0228BA1--


--===============6031615242686602031==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6031615242686602031==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung