Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox
ID: USN-4122-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 19.04
Datum: Do, 5. September 2019, 07:29
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5849
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11737
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0865695076603622012==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="CPQBQ7TZyZm4IHZB2iHRVIdbyVCHPNe91"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--CPQBQ7TZyZm4IHZB2iHRVIdbyVCHPNe91
Content-Type: multipart/mixed;
boundary="ehXiRpYzcUxzDSKD78U9KJoiCis2k0Gda";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <3c36b62d-bb4b-a820-00f1-de39325b3228@canonical.com>
Subject: [USN-4122-1] Firefox vulnerabilities

--ehXiRpYzcUxzDSKD78U9KJoiCis2k0Gda
Content-Type: text/plain; charset=utf-8
Content-Language: en-G
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4122-1
September 04, 2019

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to obtain sensitive information, bypass
Content Security Policy (CSP) protections, bypass same-origin
restrictions, conduct cross-site scripting (XSS) attacks, cause a denial
of service, or execute arbitrary code. (CVE-2019-5849, CVE-2019-11734,
CVE-2019-11735, CVE-2019-11737, CVE-2019-11738, CVE-2019-11740,
CVE-2019-11742, CVE-2019-11743, CVE-2019-11744, CVE-2019-11746,
CVE-2019-11748, CVE-2019-11749, CVE-2019-11750, CVE-2019-11752)

It was discovered that a compromised content process could log in to a
malicious Firefox Sync account. An attacker could potentially exploit
this, in combination with another vulnerability, to disable the sandbox.
(CVE-2019-9812)

It was discovered that addons.mozilla.org and accounts.firefox.com could
be loaded in to the same content process. An attacker could potentially
exploit this, in combination with another vulnerability that allowed a
cross-site scripting (XSS) attack, to modify browser settings.
(CVE-2019-11741)

It was discovered that the "Forget about this site" feature in the
history pane removes HTTP Strict Transport Security (HSTS) settings for
sites on the pre-load list. An attacker could potentially exploit this
to bypass the protections offered by HSTS. (CVE-2019-11747)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
firefox 69.0+build2-0ubuntu0.19.04.1

Ubuntu 18.04 LTS:
firefox 69.0+build2-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
firefox 69.0+build2-0ubuntu0.16.04.4

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/4122-1
CVE-2019-11734, CVE-2019-11735, CVE-2019-11737, CVE-2019-11738,
CVE-2019-11740, CVE-2019-11741, CVE-2019-11742, CVE-2019-11743,
CVE-2019-11744, CVE-2019-11746, CVE-2019-11747, CVE-2019-11748,
CVE-2019-11749, CVE-2019-11750, CVE-2019-11752, CVE-2019-5849,
CVE-2019-9812

Package Information:
https://launchpad.net/ubuntu/+source/firefox/69.0+build2-0ubuntu0.19.04.1
https://launchpad.net/ubuntu/+source/firefox/69.0+build2-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/firefox/69.0+build2-0ubuntu0.16.04.4


--ehXiRpYzcUxzDSKD78U9KJoiCis2k0Gda--

--CPQBQ7TZyZm4IHZB2iHRVIdbyVCHPNe91
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAl1wLPgACgkQYR+97NWU
bg/d8Af8CC89233NKbfnmucqd3GXHTSu9jkWRZyt1X0dCgq+etTJlak3Enfw7mp4
qM1zYId1VmyynNGG+q2FyRWoFZM+IZ3RISxeNxH8O/I0h2N937txKaeo55MQOyWu
8B6ROqHOD7ANC2X/Mm86p0c0Lwei6/ltUK7tcKhFE4Ivt7lfL25NttHwmMoHk89i
9fZ3wttdVqBmwFJG2JxOPxo7iSgPkRHASTbhtr40+mOsm5gl7b1NIZk7OFIj8O1X
HUyMUV4Qi2HG4U9Q7kwrkJMuCfZNxlBkTRZNk8XDbYH+nURTP5+HifFfioatLXSD
ILFy69L9W2eV30JvzQJw6jkno57wBg==
=omBb
-----END PGP SIGNATURE-----

--CPQBQ7TZyZm4IHZB2iHRVIdbyVCHPNe91--


--===============0865695076603622012==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0865695076603622012==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung