Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox (Aktualisierung)
ID: USN-3391-3
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Fr, 18. August 2017, 07:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7787
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7786
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7799
Applikationen: Mozilla Firefox
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3207495817532192329==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="xg4q1h8QmarDfIalGXPaLJPueGBRJcs26"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--xg4q1h8QmarDfIalGXPaLJPueGBRJcs26
Content-Type: multipart/mixed;
boundary="h9ONbKM3BhcMiohgS36FBtDlUJPv17IhR";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <9bef5307-0889-372d-bbc1-a2fef7fa52f0@canonical.com>
Subject: [USN-3391-3] Firefox regression

--h9ONbKM3BhcMiohgS36FBtDlUJPv17IhR
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3391-3
August 17, 2017

firefox regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

USN-3391-1 introduced a regression in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-3391-1 fixed vulnerabilities in Firefox. The update introduced a
performance regression with WebExtensions. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to conduct cross-site scripting (XSS) attacks,
bypass sandbox restrictions, obtain sensitive information, spoof the
origin of modal alerts, bypass same origin restrictions, read
uninitialized memory, cause a denial of service via program crash or hang,
or execute arbitrary code. (CVE-2017-7753, CVE-2017-7779, CVE-2017-7780,
CVE-2017-7781, CVE-2017-7783, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786,
CVE-2017-7787, CVE-2017-7788, CVE-2017-7789, CVE-2017-7791, CVE-2017-7792,
CVE-2017-7794, CVE-2017-7797, CVE-2017-7798, CVE-2017-7799, CVE-2017-7800,
CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7806, CVE-2017-7807,
CVE-2017-7808, CVE-2017-7809)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
firefox 55.0.2+build1-0ubuntu0.17.04.1

Ubuntu 16.04 LTS:
firefox 55.0.2+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 55.0.2+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3391-3
https://www.ubuntu.com/usn/usn-3391-1
https://launchpad.net/bugs/1710987

Package Information:
https://launchpad.net/ubuntu/+source/firefox/55.0.2+build1-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/firefox/55.0.2+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/55.0.2+build1-0ubuntu0.14.04.1



--h9ONbKM3BhcMiohgS36FBtDlUJPv17IhR--

--xg4q1h8QmarDfIalGXPaLJPueGBRJcs26
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCAAGBQJZlhQoAAoJEGEfvezVlG4PxYQH/RkAb7IqdjTDRuc1aECxsSqi
YCoQeAhBO4F/GdRMrCFdLfKDoHPzWxBKisV5dZCmBHZkCG2p8srwZbvFEMm4sv3j
4tG19mm1ngloJCwg5UFXFQXVugTy/e8lBasBj0ebzvKOEOTNysy3UTcYuupeLZVn
mNi1jsv0ibEORmuBoRPcIypAJOP7wVIXzMc8dE6yPVYXsYPc+eRsdkoXopL7zQEI
lpixtAUqU0HaTpiP7Jb4DC/fqW7SLEgNeQNMoYLf88kvEhTomeIN0IQCyxJzm6eX
l1AIQVZCVMLEhYmKb/iq/CaD5TUGvS6DGZnS87JX7JNKmPmgbInbDnNcQ9K0rPg=
=KWta
-----END PGP SIGNATURE-----

--xg4q1h8QmarDfIalGXPaLJPueGBRJcs26--


--===============3207495817532192329==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3207495817532192329==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung