Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox
ID: USN-3918-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Fr, 22. März 2019, 07:41
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9806
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3601731149017904104==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="DO8jSxremPMzbk6FUtq5AxNEvjHDGtE4J"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--DO8jSxremPMzbk6FUtq5AxNEvjHDGtE4J
Content-Type: multipart/mixed;
boundary="ulKexvgpKpS3tZDH7lFwmebpgSpLoMJI3";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <cfc184f0-6e7f-6e22-ebeb-34b31e8d7298@canonical.com>
Subject: [USN-3918-1] Firefox vulnerabilities

--ulKexvgpKpS3tZDH7lFwmebpgSpLoMJI3
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3918-1
March 21, 2019

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, denial of service via successive FTP authorization prompts or modal
alerts, trick the user with confusing permission request prompts, obtain
sensitive information, conduct social engineering attacks, or execute
arbitrary code. (CVE-2019-9788, CVE-2019-9789, CVE-2019-9790,
CVE-2019-9791, CVE-2019-9792, CVE-2019-9795, CVE-2019-9796, CVE-2019-9797,
CVE-2019-9799, CVE-2019-9802, CVE-2019-9805, CVE-2019-9806, CVE-2019-9807,
CVE-2019-9808, CVE-2019-9809)

A mechanism was discovered that removes some bounds checking for string,
array, or typed array accesses if Spectre mitigations have been disabled.
If a user were tricked in to opening a specially crafted website with
Spectre mitigations disabled, an attacker could potentially exploit this
to cause a denial of service, or execute arbitrary code. (CVE-2019-9793)

It was discovered that Upgrade-Insecure-Requests was incorrectly enforced
for same-origin navigation. An attacker could potentially exploit this to
conduct man-in-the-middle (MITM) attacks. (CVE-2019-9803)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
firefox 66.0+build3-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
firefox 66.0+build3-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
firefox 66.0+build3-0ubuntu0.16.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3918-1
CVE-2019-9788, CVE-2019-9789, CVE-2019-9790, CVE-2019-9791,
CVE-2019-9792, CVE-2019-9793, CVE-2019-9795, CVE-2019-9796,
CVE-2019-9797, CVE-2019-9799, CVE-2019-9802, CVE-2019-9803,
CVE-2019-9805, CVE-2019-9806, CVE-2019-9807, CVE-2019-9808,
CVE-2019-9809

Package Information:
https://launchpad.net/ubuntu/+source/firefox/66.0+build3-0ubuntu0.18.10.1
https://launchpad.net/ubuntu/+source/firefox/66.0+build3-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/firefox/66.0+build3-0ubuntu0.16.04.2


--ulKexvgpKpS3tZDH7lFwmebpgSpLoMJI3--

--DO8jSxremPMzbk6FUtq5AxNEvjHDGtE4J
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAlyT/+AACgkQYR+97NWU
bg8xiwgAj5xZxq6r94NP2if+VmaeypwAw7zA0DUPMMfRNOJG7F6LIb84dmn+tr7b
5oFqhIE++LLgTpbwQwrLEi7cM0giViLTQleivDTw7MjD/TTSpzBLRWxIlB6MM45m
nEC0M7qs02YhoJjzgNAaiUbqxenseNMvEjorrYEZcj4tT9gSEQExVn3O/+YDcS2J
ITNjVE8Y5QxRJ541yeQ5nDWIiWTIfMO212iY2cU0hoMgJNRALXjK6dAC4vUmdVQH
hZQX3VAtRRxHanpzwoi6LVecys1j/Pjbinn02tXcQAwuKLC2RSH/Ib8ifnPU4fl8
nWPHQ43quDptNGcQt+KnnkrjVNTe8w==
=xOl5
-----END PGP SIGNATURE-----

--DO8jSxremPMzbk6FUtq5AxNEvjHDGtE4J--


--===============3601731149017904104==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============3601731149017904104==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung