Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-3124-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Sa, 19. November 2016, 10:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5289
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5290
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9068
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9070
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5292
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5291
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5297
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9066
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9076
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6545870033829482798==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="3bGlim541I3avkggSpTANPdu3NrmNxjUH"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--3bGlim541I3avkggSpTANPdu3NrmNxjUH
Content-Type: multipart/mixed;
boundary="EAlFe2PS7D565R05qLvV9cLrmLoG2Tp13"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <2e1662f4-1a07-892b-8129-eb135dda2560@canonical.com>
Subject: [USN-3124-1] Firefox vulnerabilities

--EAlFe2PS7D565R05qLvV9cLrmLoG2Tp13
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3124-1
November 19, 2016

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Christian Holler, Andrew McCreight, Dan Minor, Tyson Smith, Jon Coppeard,
Jan-Ivar Bruaroey, Jesse Ruderman, Markus Stange, Olli Pettay, Ehsan
Akhgari, Gary Kwong, Tooru Fujisawa, and Randell Jesup discovered multiple
memory safety issues in Firefox. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit these to
cause a denial of service via application crash, or execute arbitrary
code. (CVE-2016-5289, CVE-2016-5290)

A same-origin policy bypass was discovered with local HTML files in some
circumstances. An attacker could potentially exploit this to obtain
sensitive information. (CVE-2016-5291)

A crash was discovered when parsing URLs in some circumstances. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to execute arbitrary code. (CVE-2016-5292)

A heap buffer-overflow was discovered in Cairo when processing SVG
content. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit this to cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5296)

An error was discovered in argument length checking in Javascript. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code. (CVE-2016-5297)

An integer overflow was discovered in the Expat library. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash. (CVE-2016-9063)

It was discovered that addon updates failed to verify that the addon ID
inside the signed package matched the ID of the addon being updated.
An attacker that could perform a man-in-the-middle (MITM) attack could
potentially exploit this to provide malicious addon updates.
(CVE-2016-9064)

A buffer overflow was discovered in nsScriptLoadHandler. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code. (CVE-2016-9066)

2 use-after-free bugs were discovered during DOM operations in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit these to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-9067,
CVE-2016-9069)

A heap use-after-free was discovered during web animations in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-9068)

It was discovered that a page loaded in to the sidebar through a bookmark
could reference a privileged chrome window. An attacker could potentially
exploit this to bypass same origin restrictions. (CVE-2016-9070)

An issue was discovered with Content Security Policy (CSP) in combination
with HTTP to HTTPS redirection. An attacker could potentially exploit this
to verify whether a site is within the user's browsing history.
(CVE-2016-9071)

An issue was discovered with the windows.create() WebExtensions API. If a
user were tricked in to installing a malicious extension, an attacker
could potentially exploit this to escape the WebExtensions sandbox.
(CVE-2016-9073)

It was discovered that WebExtensions can use the mozAddonManager API. An
attacker could potentially exploit this to install additional extensions
without user permission. (CVE-2016-9075)

It was discovered that <select> element dropdown menus can cover location
bar content when e10s is enabled. An attacker could potentially exploit
this to conduct UI spoofing attacks. (CVE-2016-9076)

It was discovered that canvas allows the use of the feDisplacementMap
filter on cross-origin images. An attacker could potentially exploit this
to conduct timing attacks. (CVE-2016-9077)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
firefox 50.0+build2-0ubuntu0.16.10.2

Ubuntu 16.04 LTS:
firefox 50.0+build2-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
firefox 50.0+build2-0ubuntu0.14.04.2

Ubuntu 12.04 LTS:
firefox 50.0+build2-0ubuntu0.12.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3124-1
CVE-2016-5289, CVE-2016-5290, CVE-2016-5291, CVE-2016-5292,
CVE-2016-5296, CVE-2016-5297, CVE-2016-9063, CVE-2016-9064,
CVE-2016-9066, CVE-2016-9067, CVE-2016-9068, CVE-2016-9069,
CVE-2016-9070, CVE-2016-9071, CVE-2016-9073, CVE-2016-9075,
CVE-2016-9076, CVE-2016-9077

Package Information:
https://launchpad.net/ubuntu/+source/firefox/50.0+build2-0ubuntu0.16.10.2
https://launchpad.net/ubuntu/+source/firefox/50.0+build2-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/firefox/50.0+build2-0ubuntu0.14.04.2
https://launchpad.net/ubuntu/+source/firefox/50.0+build2-0ubuntu0.12.04.2



--EAlFe2PS7D565R05qLvV9cLrmLoG2Tp13--

--3bGlim541I3avkggSpTANPdu3NrmNxjUH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJYL5qfAAoJEGEfvezVlG4P4RQIAIcdvX/zooRSyWCfh/ISZ8Ce
x3mDqKLqENhpb/LdJYDiUamGJ2qHpR05Iz7E4j8L3SZ7B16/3qIfT9P68F9UhdNW
WXCs9eEBh17mv/7CHnEMZFiNpVVEDjFHoNbhbA2BVge3uI5VNb7eeAj5FbHMdY7l
KKKZprKKCDqQq3ScfvZh4BhzVXVYCihCYDKVE/b4IjbamEbRPo/ZB4z25B2itzwY
W4doB8ltSo140EhBTruOmNBeFJdUXhO3+oRqv7mfWdOSyvzt0s2waj6H9YdSEq8b
vCDuYie6n1AqPFW+TLa3RTKtS4JNPo9PjBeaTk1iu1VgMU/GhlRfAf723EbS7QY=
=uufV
-----END PGP SIGNATURE-----

--3bGlim541I3avkggSpTANPdu3NrmNxjUH--


--===============6545870033829482798==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6545870033829482798==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung