Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox (Aktualisierung)
ID: USN-3544-2
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Di, 13. Februar 2018, 07:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5119
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5105
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5122
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5091
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5114
Applikationen: Mozilla Firefox
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2356715463784669574==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="XAF1VjfItJWij4QAV4VtSGuJTYLQrrfV5"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--XAF1VjfItJWij4QAV4VtSGuJTYLQrrfV5
Content-Type: multipart/mixed;
boundary="fzEJX9AxOQeNt7cxamauU22oSe170EYmV";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <90497434-4c92-30c5-1d42-a505a690ca67@canonical.com>
Subject: [USN-3544-2] Firefox regressions

--fzEJX9AxOQeNt7cxamauU22oSe170EYmV
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3544-2
February 12, 2018

firefox regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

USN-3544-1 caused some regressions in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-3544-1 fixed vulnerabilities in Firefox. The update caused a web
compatibility regression and a tab crash during printing in some
circumstances. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, spoof the origin in audio capture prompts, trick the user in to
providing HTTP credentials for another origin, spoof the addressbar
contents, or execute arbitrary code. (CVE-2018-5089, CVE-2018-5090,
CVE-2018-5091, CVE-2018-5092, CVE-2018-5093, CVE-2018-5094, CVE-2018-5095,
CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5100, CVE-2018-5101,
CVE-2018-5102, CVE-2018-5103, CVE-2018-5104, CVE-2018-5109, CVE-2018-5114,
CVE-2018-5115, CVE-2018-5117, CVE-2018-5122)

Multiple security issues were discovered in WebExtensions. If a user were
tricked in to installing a specially crafted extension, an attacker could
potentially exploit these to gain additional privileges, bypass
same-origin restrictions, or execute arbitrary code. (CVE-2018-5105,
CVE-2018-5113, CVE-2018-5116)

A security issue was discovered with the developer tools. If a user were
tricked in to opening a specially crafted website with the developer tools
open, an attacker could potentially exploit this to obtain sensitive
information from other origins. (CVE-2018-5106)

A security issue was discovered with printing. An attacker could
potentially exploit this to obtain sensitive information from local files.
(CVE-2018-5107)

It was discovered that manually entered blob URLs could be accessed by
subsequent private browsing tabs. If a user were tricked in to entering
a blob URL, an attacker could potentially exploit this to obtain sensitive
information from a private browsing context. (CVE-2018-5108)

It was discovered that dragging certain specially formatted URLs to the
addressbar could cause the wrong URL to be displayed. If a user were
tricked in to opening a specially crafted website and dragging a URL to
the addressbar, an attacker could potentially exploit this to spoof the
addressbar contents. (CVE-2018-5111)

It was discovered that WebExtension developer tools panels could open
non-relative URLs. If a user were tricked in to installing a specially
crafted extension and running the developer tools, an attacker could
potentially exploit this to gain additional privileges. (CVE-2018-5112)

It was discovered that ActivityStream images can attempt to load local
content through file: URLs. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this in
combination with another vulnerability that allowed sandbox protections to
be bypassed, in order to obtain sensitive information from local files.
(CVE-2018-5118)

It was discovered that the reader view will load cross-origin content in
violation of CORS headers. An attacker could exploit this to bypass CORS
restrictions. (CVE-2018-5119)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
firefox 58.0.2+build1-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
firefox 58.0.2+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 58.0.2+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3544-2
https://www.ubuntu.com/usn/usn-3544-1
https://launchpad.net/bugs/1749025

Package Information:
https://launchpad.net/ubuntu/+source/firefox/58.0.2+build1-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/firefox/58.0.2+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/58.0.2+build1-0ubuntu0.14.04.1



--fzEJX9AxOQeNt7cxamauU22oSe170EYmV--

--XAF1VjfItJWij4QAV4VtSGuJTYLQrrfV5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCAAGBQJagiE/AAoJEGEfvezVlG4P3FsH/2sLCnehTiMCPYexDwtnh95l
76PTyMICpV1rWEClNPDjoTKJzCMwSoZhDVyPf4JxLA9pTkXTX5Sj73qIXwA6v2V9
EoPR2MKypsFW2gMXg/UI02/yfWDUdupZM9nt9LB39H8zks6wP0PzdubmvUUmr2kT
nJh9KvqtwxVaiF8fSUzNCdcmOzkEVbwspDMl4HXFq0nPcyBEu62CThTdFWLjqCDA
/wJIkwbQSdqdhTcqYdXPuaj9vRe0KamXBW1TV+ifG/n1aiSqNT6vRrQ7d5NJi8fS
6GRR4kRjBpT/lsaJ5e0W1vMr3KQ4mmH0+OpF4bc4WIR4u6cWAvBJE/XkKEj2IRo=
=xSq9
-----END PGP SIGNATURE-----

--XAF1VjfItJWij4QAV4VtSGuJTYLQrrfV5--


--===============2356715463784669574==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2356715463784669574==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung