Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox (Aktualisierung)
ID: USN-2936-3
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10, Ubuntu 16.04 LTS
Datum: Do, 19. Mai 2016, 06:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2811
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2816
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2812
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2806
Applikationen: Mozilla Firefox
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6212848077285553286==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="T0QgCNi7fqoVCBDfEqdv4CBOG1wQTpKmQ"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--T0QgCNi7fqoVCBDfEqdv4CBOG1wQTpKmQ
Content-Type: multipart/mixed;
boundary="hjaAAxL5XjH8WIdtlA4iLvGnvFK27AU6n"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <6272ae6c-9326-ee9e-88f2-911cfff03e45@canonical.com>
Subject: [USN-2936-3] Firefox regression

--hjaAAxL5XjH8WIdtlA4iLvGnvFK27AU6n
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2936-3
May 19, 2016

firefox regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

USN-2936-1 introduced a regression in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-2936-1 fixed vulnerabilities in Firefox. The update caused an issue
where a device update POST request was sent every time about:preferences#sync
was shown. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Christian Holler, Tyson Smith, Phil Ringalda, Gary Kwong, Jesse Ruderman,
Mats Palmgren, Carsten Book, Boris Zbarsky, David Bolter, Randell Jesup,
Andrew McCreight, and Steve Fink discovered multiple memory safety issues
in Firefox. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit these to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2804, CVE-2016-2806,
CVE-2016-2807)

An invalid write was discovered when using the JavaScript .watch() method in
some circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2808)

Looben Yang discovered a use-after-free and buffer overflow in service
workers. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit these to cause a denial of service
via application crash, or execute arbitrary code with the privileges of
the user invoking Firefox. (CVE-2016-2811, CVE-2016-2812)

Sascha Just discovered a buffer overflow in libstagefright in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2814)

Muneaki Nishimura discovered that CSP is not applied correctly to web
content sent with the multipart/x-mixed-replace MIME type. An attacker
could potentially exploit this to conduct cross-site scripting (XSS)
attacks when they would otherwise be prevented. (CVE-2016-2816)

Muneaki Nishimura discovered that the chrome.tabs.update API for web
extensions allows for navigation to javascript: URLs. A malicious
extension could potentially exploit this to conduct cross-site scripting
(XSS) attacks. (CVE-2016-2817)

Mark Goodwin discovered that about:healthreport accepts certain events
from any content present in the remote-report iframe. If another
vulnerability allowed the injection of web content in the remote-report
iframe, an attacker could potentially exploit this to change the user's
sharing preferences. (CVE-2016-2820)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
firefox 46.0.1+build1-0ubuntu0.16.04.2

Ubuntu 15.10:
firefox 46.0.1+build1-0ubuntu0.15.10.2

Ubuntu 14.04 LTS:
firefox 46.0.1+build1-0ubuntu0.14.04.3

Ubuntu 12.04 LTS:
firefox 46.0.1+build1-0ubuntu0.12.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2936-3
http://www.ubuntu.com/usn/usn-2936-1
https://launchpad.net/bugs/1583389

Package Information:
https://launchpad.net/ubuntu/+source/firefox/46.0.1+build1-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/firefox/46.0.1+build1-0ubuntu0.15.10.2
https://launchpad.net/ubuntu/+source/firefox/46.0.1+build1-0ubuntu0.14.04.3
https://launchpad.net/ubuntu/+source/firefox/46.0.1+build1-0ubuntu0.12.04.2



--hjaAAxL5XjH8WIdtlA4iLvGnvFK27AU6n--

--T0QgCNi7fqoVCBDfEqdv4CBOG1wQTpKmQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXPRPuAAoJEGEfvezVlG4PpSIH/1otSqh+gH810viSzgwI83vz
xrZ6UNSPALvgMirVqKofrQVzc5ghcq5haV4+U2zsZaU7i0FFrr03foXqjzE281i5
lePby9hHU31H8U70PY3gjTg5u2opZv5NRUL6/ESnsfcT4dl7gPNNP9En6PMozR9m
TwlJGtFDK51NYv1ZXEHmpWfUa0KNZMMil9pvJtQGC7s9HxQoLtKDVozcR/ONh/7p
/Hyh7s9Sg/eQSE99sxDKUN5PV+upFXrDGaEQmhDxxvylnIRd9Ftbe8xXkYjBz6GX
mPCXj9+N30E1NCmfo0JhqyMe01SdC9ouTPdpaf/gf4RplEwc4nSf0URjmBdu2/M=
=xHEC
-----END PGP SIGNATURE-----

--T0QgCNi7fqoVCBDfEqdv4CBOG1wQTpKmQ--


--===============6212848077285553286==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6212848077285553286==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung