Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox
ID: USN-4926-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04, Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Di, 27. April 2021, 08:02
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23999
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5027451448210015831==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="2kV37kIjx6X419gEgK2WnfOplZFb5kMZR"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--2kV37kIjx6X419gEgK2WnfOplZFb5kMZR
Content-Type: multipart/mixed;
boundary="LTAkHYEvT5jS0IF7W4iSsVzmN7Ieur3AH";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <c47e8c71-9a2f-4205-3855-9646aaf145db@canonical.com>
Subject: [USN-4926-1] Firefox vulnerabilities

--LTAkHYEvT5jS0IF7W4iSsVzmN7Ieur3AH
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4926-1
April 26, 2021

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04
- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, spoof the
browser UI, bypass security restrictions, trick the user into disclosing
confidential information, or execute arbitrary code. (CVE-2021-23994,
CVE-2021-23996, CVE-2021-23997, CVE-2021-23998, CVE-2021-23999,
CVE-2021-24000, CVE-2021-24001, CVE-2021-29945, CVE-2021-29946,
CVE-2021-29947)

A use-after-free was discovered when Responsive Design Mode was
enabled. If a user were tricked into opening a specially crafted
website with Responsive Design Mode enabled, an attacker could
potentially exploit this to cause a denial of service, or execute
arbitrary code. (CVE-2021-23995)

It was discovered that Firefox mishandled ftp URLs with encoded newline
characters. If a user were tricked into clicking on a specially crafted
link, an attacker could potentially exploit this to send arbitrary
FTP commands. (CVE-2021-24002)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04:
firefox 88.0+build2-0ubuntu0.21.04.1

Ubuntu 20.10:
firefox 88.0+build2-0ubuntu0.20.10.1

Ubuntu 20.04 LTS:
firefox 88.0+build2-0ubuntu0.20.04.1

Ubuntu 18.04 LTS:
firefox 88.0+build2-0ubuntu0.18.04.2

Ubuntu 16.04 LTS:
firefox 88.0+build2-0ubuntu0.16.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4926-1
CVE-2021-23994, CVE-2021-23995, CVE-2021-23996, CVE-2021-23997,
CVE-2021-23998, CVE-2021-23999, CVE-2021-24000, CVE-2021-24001,
CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29947

Package Information:
https://launchpad.net/ubuntu/+source/firefox/88.0+build2-0ubuntu0.21.04.1
https://launchpad.net/ubuntu/+source/firefox/88.0+build2-0ubuntu0.20.10.1
https://launchpad.net/ubuntu/+source/firefox/88.0+build2-0ubuntu0.20.04.1
https://launchpad.net/ubuntu/+source/firefox/88.0+build2-0ubuntu0.18.04.2
https://launchpad.net/ubuntu/+source/firefox/88.0+build2-0ubuntu0.16.04.1


--LTAkHYEvT5jS0IF7W4iSsVzmN7Ieur3AH--

--2kV37kIjx6X419gEgK2WnfOplZFb5kMZR
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAmCGnBcACgkQYR+97NWU
bg8HEgf/Ubx9ljL8CuzDGxlFFuRkBMiWfEs7oz5l+5MsV9dxD0iIcLICQvwRsqfR
Rh9ztW4epm8e32GuUp4fhwodoCn3VH/FWce63IxG3FCTGbhscnBwdA93EZb3HeNt
yhJF/X56gUljQTTFqFXLnPTI2zvoARfkLjpszp6u+E2bx7QC5TlfHhq7nJWSNIst
zgFSb9tEpFrdgNvQsiOyWX7u70tgHWuzUYjzXBhOVL/ohcXl+uBIB1u6uThdosrS
xhDOOP1B0+cYJtU64RDsVWYkHBJpsucd8VmQoQ4q8logx5X/Z35sr8GrlxvkXgLt
nyK0i9Iqx65237HODLYnTwNMzTBwrA==
=n17H
-----END PGP SIGNATURE-----

--2kV37kIjx6X419gEgK2WnfOplZFb5kMZR--


--===============5027451448210015831==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============5027451448210015831==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung