Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Mozilla Firefox
ID: USN-3609-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Mi, 28. März 2018, 13:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5148
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7623975448213463729==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="fWzMwWQNqrqgy10w4Y1xeQCP2pYdWCjzn"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fWzMwWQNqrqgy10w4Y1xeQCP2pYdWCjzn
Content-Type: multipart/mixed;
boundary="JyBYRcjK3otmkEwQbjOVO7qBSgrqPJTtg";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <efcdbad1-327e-3599-f6ec-06469ff919a2@canonical.com>
Subject: [USN-3609-1] Firefox vulnerability

--JyBYRcjK3otmkEwQbjOVO7qBSgrqPJTtg
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3609-1
March 27, 2018

firefox vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

A use-after-free was discovered in Firefox. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
firefox 59.0.2+build1-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
firefox 59.0.2+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 59.0.2+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3609-1
CVE-2018-5148

Package Information:
https://launchpad.net/ubuntu/+source/firefox/59.0.2+build1-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/firefox/59.0.2+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/59.0.2+build1-0ubuntu0.14.04.1



--JyBYRcjK3otmkEwQbjOVO7qBSgrqPJTtg--

--fWzMwWQNqrqgy10w4Y1xeQCP2pYdWCjzn
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCAAGBQJau3+nAAoJEGEfvezVlG4PFCMH/3sR40UwwA4Q6DutadiK3wSf
L7CrUGtWSeWrQJXVWt8/H8QvtevX0JstpB04CUnLnQvO8TC/exUBw8xnQwPKIw46
f3OpEz+Qc/CiFOEFibhXzxn1MpfnRoXl4Vt+TyBcdgkRrGktESREfaPxzmXQky5H
MBVtrzVIL/hmGhC4a2AOz+wD3+G6vWNi1HZu3tfX2UPg07O7vlaVZ2EeWBMtDjn1
72INsW/UgXY75fqi1MZfttZtQnfHZ15uK4MOgYnTbm5MYVrji0kD6e3k2tIrCJuU
hTpy1lcRmNJm59og9r97Q4/jpGNFOyt/hzOwO3fTxLFN4BwObWLVQFwrBuA4zhw=
=Rolt
-----END PGP SIGNATURE-----

--fWzMwWQNqrqgy10w4Y1xeQCP2pYdWCjzn--


--===============7623975448213463729==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============7623975448213463729==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung