Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-3596-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Mi, 14. März 2018, 23:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5132
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1978568278239787282==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="I9wLORSW6jYjL2HpBrjMuRL7RNxODehq7"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--I9wLORSW6jYjL2HpBrjMuRL7RNxODehq7
Content-Type: multipart/mixed;
boundary="C6Zcy0MUKfq98DmLgam3e7F2HRDDG5qC7";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <4d1562dd-7c19-5468-e747-594950658b5a@canonical.com>
Subject: [USN-3596-1] Firefox vulnerabilities

--C6Zcy0MUKfq98DmLgam3e7F2HRDDG5qC7
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3596-1
March 14, 2018

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash or opening new tabs, escape the sandbox, bypass same-origin
restrictions, obtain sensitive information, confuse the user with
misleading permission requests, or execute arbitrary code. (CVE-2018-5125,
CVE-2018-5126, CVE-2018-5127, CVE-2018-5128, CVE-2018-5129, CVE-2018-5130,
CVE-2018-5136, CVE-2018-5137, CVE-2018-5140, CVE-2018-5141, CVE-2018-5142)

It was discovered that the fetch() API could incorrectly return cached
copies of no-store/no-cache resources in some circumstances. A local
attacker could potentially exploit this to obtain sensitive information in
environments where multiple users share a common profile. (CVE-2018-5131)

Multiple security issues were discovered with WebExtensions. If a user
were tricked in to installing a specially crafted extension, an attacker
could potentially exploit these to obtain sensitive information or bypass
security restrictions. (CVE-2018-5132, CVE-2018-5134, CVE-2018-5135)

It was discovered that the value of app.support.baseURL is not sanitized
properly. If a malicious local application were to set this to a specially
crafted value, an attacker could potentially exploit this to execute
arbitrary code. (CVE-2018-5133)

It was discovered that javascript: URLs with embedded tab characters could
be pasted in to the addressbar. If a user were tricked in to copying a
specially crafted URL in to the addressbar, an attacker could exploit this
to conduct cross-site scripting (XSS) attacks. (CVE-2018-5143)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
firefox 59.0+build5-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
firefox 59.0+build5-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 59.0+build5-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3596-1
CVE-2018-5125, CVE-2018-5126, CVE-2018-5127, CVE-2018-5128,
CVE-2018-5129, CVE-2018-5130, CVE-2018-5131, CVE-2018-5132,
CVE-2018-5133, CVE-2018-5134, CVE-2018-5135, CVE-2018-5136,
CVE-2018-5137, CVE-2018-5140, CVE-2018-5141, CVE-2018-5142,
CVE-2018-5143

Package Information:
https://launchpad.net/ubuntu/+source/firefox/59.0+build5-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/firefox/59.0+build5-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/59.0+build5-0ubuntu0.14.04.1



--C6Zcy0MUKfq98DmLgam3e7F2HRDDG5qC7--

--I9wLORSW6jYjL2HpBrjMuRL7RNxODehq7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCAAGBQJaqZ43AAoJEGEfvezVlG4PEO0H/3hcQAzKj5wmsnM+UkS6DEK3
N9NVwME8TQbVxpAi5TQDG/5cCjgVL27PVS+qyXFjMEN4luv2YiRKpszKAWWbAsr9
yAMILYhABYYT5zEy3YAygE5vsUNGvG3amq/H5ymR0U8V3eI/N6JHLTYuI3X2Q9XP
lUojKTxWIzad8f7RXOdcrgpk/lpaIPsFTjxxhUy60UqffSK96QbhA+aKKOswYDFo
1/eUD1zpWHURCGm4HyJmvpUjUEvfTgTEs7VMZ7TuwpcZ4E2Ie6xjFWY86b41Sqzl
RosWr1gCxTKs0wuwoQ4vEHffJBTMMprgL1hWYlgMoDeovNZG+KAnHGYh7Fo+s3I=
=0cRR
-----END PGP SIGNATURE-----

--I9wLORSW6jYjL2HpBrjMuRL7RNxODehq7--


--===============1978568278239787282==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1978568278239787282==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung