Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-2917-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10
Datum: Mi, 9. März 2016, 17:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1953
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1974
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1954
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1966
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1968
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1973
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1959
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1967
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1956
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1977
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1965
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1960
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2795
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1955
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6502179209687977036==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="Xte9Wteq1CmeDJwIfJl6ugCbTBBNH5sJt"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Xte9Wteq1CmeDJwIfJl6ugCbTBBNH5sJt
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2917-1
March 09, 2016

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Francis Gabriel discovered a buffer overflow during ASN.1 decoding in NSS.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2016-1950)

Bob Clary, Christoph Diehl, Christian Holler, Andrew McCreight, Daniel
Holbert, Jesse Ruderman, Randell Jesup, Carsten Book, Gian-Carlo Pascutto,
Tyson Smith, Andrea Marchesini, and Jukka Jylänki discovered multiple
memory safety issues in Firefox. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit these to
cause a denial of service via application crash, or execute arbitrary code
with the privileges of the user invoking Firefox. (CVE-2016-1952,
CVE-2016-1953)

Nicolas Golubovic discovered that CSP violation reports can be used to
overwrite local files. If a user were tricked in to opening a specially
crafted website with addon signing disabled and unpacked addons installed,
an attacker could potentially exploit this to gain additional privileges.
(CVE-2016-1954)

Muneaki Nishimura discovered that CSP violation reports contained full
paths for cross-origin iframe navigations. An attacker could potentially
exploit this to steal confidential data. (CVE-2016-1955)

Ucha Gobejishvili discovered that performing certain WebGL operations
resulted in memory resource exhaustion with some Intel GPUs, requiring
a reboot. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial
of service. (CVE-2016-1956)

Jose Martinez and Romina Santillan discovered a memory leak in
libstagefright during MPEG4 video file processing in some circumstances.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service via
memory exhaustion. (CVE-2016-1957)

Abdulrahman Alqabandi discovered that the addressbar could be blank or
filled with page defined content in some circumstances. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to conduct URL spoofing attacks. (CVE-2016-1958)

Looben Yang discovered an out-of-bounds read in Service Worker Manager. If
a user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2016-1959)

A use-after-free was discovered in the HTML5 string parser. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2016-1960)

A use-after-free was discovered in the SetBody function of HTMLDocument.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2016-1961)

Dominique Hazaël-Massieux discovered a use-after-free when using multiple
WebRTC data channels. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2016-1962)

It was discovered that Firefox crashes when local files are modified
whilst being read by the FileReader API. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2016-1963)

Nicolas Grégoire discovered a use-after-free during XML transformations.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2016-1964)

Tsubasa Iinuma discovered a mechanism to cause the addressbar to display
an incorrect URL, using history navigations and the Location protocol
property. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to conduct URL
spoofing attacks. (CVE-2016-1965)

A memory corruption issues was discovered in the NPAPI subsystem. If
a user were tricked in to opening a specially crafted website with a
malicious plugin installed, an attacker could potentially exploit this
to cause a denial of service via application crash, or execute arbitrary
code with the privileges of the user invoking Firefox. (CVE-2016-1966)

Jordi Chancel discovered a same-origin-policy bypass when using
performance.getEntries and history navigation with session restore. If
a user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to steal confidential data. (CVE-2016-1967)

Luke Li discovered a buffer overflow during Brotli decompression in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-1968)

Ronald Crane discovered a use-after-free in GetStaticInstance in WebRTC.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2016-1973)

Ronald Crane discovered an out-of-bounds read following a failed
allocation in the HTML parser in some circumstances. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2016-1974)

Holger Fuhrmannek, Tyson Smith and Holger Fuhrmannek reported multiple
memory safety issues in the Graphite 2 library. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit these to cause a denial of service via application crash, or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2016-1977, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792,
CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797,
CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801, CVE-2016-2802)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
firefox 45.0+build2-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
firefox 45.0+build2-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
firefox 45.0+build2-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2917-1
CVE-2016-1950, CVE-2016-1952, CVE-2016-1953, CVE-2016-1954,
CVE-2016-1955, CVE-2016-1956, CVE-2016-1957, CVE-2016-1958,
CVE-2016-1959, CVE-2016-1960, CVE-2016-1961, CVE-2016-1962,
CVE-2016-1963, CVE-2016-1964, CVE-2016-1965, CVE-2016-1966,
CVE-2016-1967, CVE-2016-1968, CVE-2016-1973, CVE-2016-1974,
CVE-2016-1977, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792,
CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796,
CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800,
CVE-2016-2801, CVE-2016-2802

Package Information:
https://launchpad.net/ubuntu/+source/firefox/45.0+build2-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/firefox/45.0+build2-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/firefox/45.0+build2-0ubuntu0.12.04.1



--Xte9Wteq1CmeDJwIfJl6ugCbTBBNH5sJt
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJW4EO9AAoJEGEfvezVlG4P4qQIAKnfNFzP2U4eI7kHh086IWgN
jWlxQL6Ki3Kf4B6DGya6TYv/ah4RX1uZU2dHJm2ySulIxm0jlclLFS7X9dmaX719
3fd1amI4Fh39HLBDGLBCFmXbDH8+2qKLLlxg3LjUHAe3JVSL9a7a1bNkGAAf2P1o
GTze4+ydPWygirkUjV6n3ux7OkLhymJ4rJynjvQf9FO5/9kqqC5mXdL1hBteztlF
Rmiez8XF/MEa4KUMhMuul/cFPrcNo06KGLZwTPWzbWXTcZF+RBQCEuoazjH4r29h
f817LzPFIn7laeJSjasiw65G6WwALP+4pRZDC5FFtdrpSAaErVT6xadXFMA+9Xw=
=I2dn
-----END PGP SIGNATURE-----

--Xte9Wteq1CmeDJwIfJl6ugCbTBBNH5sJt--


--===============6502179209687977036==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6502179209687977036==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung