Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox
ID: USN-5186-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.04, Ubuntu 21.10
Datum: Do, 9. Dezember 2021, 21:31
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43539
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0800879574357264980==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="GlPByBdLKf2VheffcDgfoP0F3iZxgiQNg"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--GlPByBdLKf2VheffcDgfoP0F3iZxgiQNg
Content-Type: multipart/mixed;
boundary="03F2TNv5Us97ZglwyATVY8uyb8M6zHyZA";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <2e356eb7-ad23-7fc4-c5ff-0943867b4365@canonical.com>
Subject: [USN-5186-1] Firefox vulnerabilities

--03F2TNv5Us97ZglwyATVY8uyb8M6zHyZA
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-5186-1
December 09, 2021

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 21.04
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information, conduct spoofing attacks, bypass CSP restrictions, or
execute arbitrary code. (CVE-2021-43536, CVE-2021-43537, CVE-2021-43538,
CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543,
CVE-2021-43545, CVE-2021-43546)

A security issue was discovered with the handling of WebExtension
permissions. If a user were tricked into installing a specially crafted
extension, an attacker could potentially exploit this to create and
install a service worker that wouldn't be uninstalled with the extension.
(CVE-2021-43540)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
firefox 95.0+build1-0ubuntu0.21.10.1

Ubuntu 21.04:
firefox 95.0+build1-0ubuntu0.21.04.1

Ubuntu 20.04 LTS:
firefox 95.0+build1-0ubuntu0.20.04.1

Ubuntu 18.04 LTS:
firefox 95.0+build1-0ubuntu0.18.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5186-1
CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539,
CVE-2021-43540, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543,
CVE-2021-43545, CVE-2021-43546

Package Information:
https://launchpad.net/ubuntu/+source/firefox/95.0+build1-0ubuntu0.21.10.1
https://launchpad.net/ubuntu/+source/firefox/95.0+build1-0ubuntu0.21.04.1
https://launchpad.net/ubuntu/+source/firefox/95.0+build1-0ubuntu0.20.04.1
https://launchpad.net/ubuntu/+source/firefox/95.0+build1-0ubuntu0.18.04.1


--03F2TNv5Us97ZglwyATVY8uyb8M6zHyZA--

--GlPByBdLKf2VheffcDgfoP0F3iZxgiQNg
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAmGyZAsACgkQYR+97NWU
bg9O8Af+I6TOj0eC0UFWuMljG2qHLmeFwTWZu4FL6k+jr1QGSsFaCnSEFnEcBd7Q
xozOlN/tF+VxGzjHhE9B9YRTjzcalVY+C/z7DupD1z2gG+OeEjEChBx4HvrP3YZn
TldcArY57qTxXiId8ypf53KwRBD/MmyKwaEXCFTyJDzpej4x+efTnFKC1blJspO3
3GSqsLM58tytNlyqglvsNH6I1qEPx7k6XI5TsjFx/n5hY3nDdh2rUxaODrZOHa1P
RmFt6wCV4pRLK2LjOqDGRsPuHMsiWW/Nz95K4I/AlAN+GAzgNExEIF+xAX9neXCU
5LuEE8O4AsnhMdwYPjQG1Qoc+BQc1A==
=aBXx
-----END PGP SIGNATURE-----

--GlPByBdLKf2VheffcDgfoP0F3iZxgiQNg--


--===============0800879574357264980==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0800879574357264980==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung