Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox
ID: USN-3705-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10, Ubuntu 18.04 LTS
Datum: Fr, 6. Juli 2018, 07:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12361
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5187
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12359
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12366
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5186
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12358
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12371
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0805162371455457567==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="eg7pQE0notV3atXmk01mUof1YHd3b0rdH"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--eg7pQE0notV3atXmk01mUof1YHd3b0rdH
Content-Type: multipart/mixed;
boundary="4RyF7oCH91rpagV1DeiHNVaA0BZmxGLd1";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <d8df7995-27a3-8118-6d1e-693a7ab3bb12@canonical.com>
Subject: [USN-3705-1] Firefox vulnerabilities

--4RyF7oCH91rpagV1DeiHNVaA0BZmxGLd1
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3705-1
July 05, 2018

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, read uninitialized
memory, bypass same-origin restrictions, bypass CORS restrictions,
bypass CSRF protections, obtain sensitive information, or execute
arbitrary code. (CVE-2018-5156, CVE-2018-5186, CVE-2018-5187,
CVE-2018-5188, CVE-2018-12358, CVE-2018-12359, CVE-2018-12360,
CVE-2018-12361, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364,
CVE-2018-12365, CVE-2018-12366, CVE-2018-12367, CVE-2018-12370,
CVE-2018-12371)

A security issue was discovered with WebExtensions. If a user were
tricked in to installing a specially crafted extension, an attacker
could potentially exploit this to obtain full browser permissions.
(CVE-2018-12369)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
firefox 61.0+build3-0ubuntu0.18.04.1

Ubuntu 17.10:
firefox 61.0+build3-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
firefox 61.0+build3-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
firefox 61.0+build3-0ubuntu0.14.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3705-1
CVE-2018-12358, CVE-2018-12359, CVE-2018-12360, CVE-2018-12361,
CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365,
CVE-2018-12366, CVE-2018-12367, CVE-2018-12369, CVE-2018-12370,
CVE-2018-12371, CVE-2018-5156, CVE-2018-5186, CVE-2018-5187,
CVE-2018-5188

Package Information:
https://launchpad.net/ubuntu/+source/firefox/61.0+build3-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/firefox/61.0+build3-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/firefox/61.0+build3-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/firefox/61.0+build3-0ubuntu0.14.04.2



--4RyF7oCH91rpagV1DeiHNVaA0BZmxGLd1--

--eg7pQE0notV3atXmk01mUof1YHd3b0rdH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAls+kkoACgkQYR+97NWU
bg8Lxgf/a+6R+UtVHOmRCjCtUOo4ZUKWXzfEGFJH9+k64kBLMvnMOSXYqYtswnoe
J3crZZoi3kOBjMEPeLj5PsI2CrDjP9kMMbHEAWaj4eC0+N0+/oF+kn1c36jK2Ob2
OeB7IJhWtIhiNcHXHCfsHDSV/V5wd9I1S23iumwOHhvERGwZH1X2v63qZc7arNJW
QSOcluHWabaPqfXbruTQiFXWHuszTbJwErOl2v5amve5DeKD3l5/yGsaqGJEfjdc
z8Q3ZMBGLzmjxgFKqeGx96zqPLsf0B1pP8yqz2LZ45QrzVkKn2JfjoHb4I/JohOg
+FdnO/R78a4TuzVCZ49q/PbSh/lMFg==
=JNx5
-----END PGP SIGNATURE-----

--eg7pQE0notV3atXmk01mUof1YHd3b0rdH--


--===============0805162371455457567==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0805162371455457567==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung