Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-2936-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10, Ubuntu 16.04 LTS
Datum: Mi, 27. April 2016, 18:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2812
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2816
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2811
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2807
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5163390657781746539==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="lSgMo1LMtGHx8ntExHI0vPK0oCQVOEPPH"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--lSgMo1LMtGHx8ntExHI0vPK0oCQVOEPPH
Content-Type: multipart/mixed;
boundary="7tlDTeuRqScloX8gS2mgLf3iSPkllfJme"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <a7ad2a48-9b04-8c27-a794-a7fe81ab935b@canonical.com>
Subject: [USN-2936-1] Firefox vulnerabilities

--7tlDTeuRqScloX8gS2mgLf3iSPkllfJme
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2936-1
April 27, 2016

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Christian Holler, Tyson Smith, Phil Ringalda, Gary Kwong, Jesse Ruderman,
Mats Palmgren, Carsten Book, Boris Zbarsky, David Bolter, Randell Jesup,
Andrew McCreight, and Steve Fink discovered multiple memory safety issues
in Firefox. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit these to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2804, CVE-2016-2806,
CVE-2016-2807)

An invalid write was discovered when using the JavaScript .watch() method in
some circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2808)

Looben Yang discovered a use-after-free and buffer overflow in service
workers. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit these to cause a denial of service
via application crash, or execute arbitrary code with the privileges of
the user invoking Firefox. (CVE-2016-2811, CVE-2016-2812)

Sascha Just discovered a buffer overflow in libstagefright in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2814)

Muneaki Nishimura discovered that CSP is not applied correctly to web
content sent with the multipart/x-mixed-replace MIME type. An attacker
could potentially exploit this to conduct cross-site scripting (XSS)
attacks when they would otherwise be prevented. (CVE-2016-2816)

Muneaki Nishimura discovered that the chrome.tabs.update API for web
extensions allows for navigation to javascript: URLs. A malicious
extension could potentially exploit this to conduct cross-site scripting
(XSS) attacks. (CVE-2016-2817)

Mark Goodwin discovered that about:healthreport accepts certain events
from any content present in the remote-report iframe. If another
vulnerability allowed the injection of web content in the remote-report
iframe, an attacker could potentially exploit this to change the user's
sharing preferences. (CVE-2016-2820)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
firefox 46.0+build5-0ubuntu0.16.04.2

Ubuntu 15.10:
firefox 46.0+build5-0ubuntu0.15.10.2

Ubuntu 14.04 LTS:
firefox 46.0+build5-0ubuntu0.14.04.2

Ubuntu 12.04 LTS:
firefox 46.0+build5-0ubuntu0.12.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2936-1
CVE-2016-2804, CVE-2016-2806, CVE-2016-2807, CVE-2016-2808,
CVE-2016-2811, CVE-2016-2812, CVE-2016-2814, CVE-2016-2816,
CVE-2016-2820, CVE-2018-2817

Package Information:
https://launchpad.net/ubuntu/+source/firefox/46.0+build5-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/firefox/46.0+build5-0ubuntu0.15.10.2
https://launchpad.net/ubuntu/+source/firefox/46.0+build5-0ubuntu0.14.04.2
https://launchpad.net/ubuntu/+source/firefox/46.0+build5-0ubuntu0.12.04.2



--7tlDTeuRqScloX8gS2mgLf3iSPkllfJme--

--lSgMo1LMtGHx8ntExHI0vPK0oCQVOEPPH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXILO2AAoJEGEfvezVlG4PMtsIAKMdOGMNVj1sKYRq9RgGWH4Q
1mYDMz6MOJ4r4e/dA05Q3Shuxt1CsGZeFpU43ADPgfkrIdXHbc9WYZcUTBRKBVHB
oCY40IHdlyJDiCq8+ES7D6SkN/UwFu0Dn7AUav/Cj0Zf66PS52w1CcFTcsWfWh4D
8T4StXjLHTCqMhvtNdZzEBj29AxjIRvG9YGbjTxy4icKKWjrjI3lfaVmrPTPgTkh
yaEvOb2F7sOxGTiSUGbG06n7qhv932xoC0dcXN1GqHycH4R5h0CrNXWRKCfgTUS9
3HvgA2knnOJVzfX5TxKRVPJ/WDDuhZuBJaky0QFAoxJEyQMTzRSZva1UFTdvAAY=
=6hm5
-----END PGP SIGNATURE-----

--lSgMo1LMtGHx8ntExHI0vPK0oCQVOEPPH--


--===============5163390657781746539==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5163390657781746539==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung