Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox
ID: USN-3844-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Mi, 12. Dezember 2018, 07:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12405
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18492
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12406
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17466
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18494
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18497
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0156376332543959939==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="92R3q9c05bha3RDnXVJAPQKp2uNuV3uN8"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--92R3q9c05bha3RDnXVJAPQKp2uNuV3uN8
Content-Type: multipart/mixed;
boundary="rt0mipFkdjxrcq2ZKCdzfgJHgjmYR8cpK";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <f99ec2d1-9ae6-7440-74ef-4ec6f8580e11@canonical.com>
Subject: [USN-3844-1] Firefox vulnerabilities

--rt0mipFkdjxrcq2ZKCdzfgJHgjmYR8cpK
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3844-1
December 11, 2018

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, bypass same-origin
restritions, or execute arbitrary code. (CVE-2018-12405, CVE-2018-12406,
CVE-2018-12407, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493,
CVE-2018-18494, CVE-2018-18498)

Multiple security issues were discovered in WebExtensions. If a user were
tricked in to installing a specially crafted extension, an attacker could
potentially exploit these to open privileged pages, or bypass other
security restrictions. (CVE-2018-18495, CVE-2018-18497)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
firefox 64.0+build3-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
firefox 64.0+build3-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
firefox 64.0+build3-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 64.0+build3-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3844-1
CVE-2018-12405, CVE-2018-12406, CVE-2018-12407, CVE-2018-17466,
CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18495,
CVE-2018-18497, CVE-2018-18498

Package Information:
https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.18.10.1
https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/64.0+build3-0ubuntu0.14.04.1


--rt0mipFkdjxrcq2ZKCdzfgJHgjmYR8cpK--

--92R3q9c05bha3RDnXVJAPQKp2uNuV3uN8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAlwQSlIACgkQYR+97NWU
bg/naQf/XmRikHwUcj6cG/j/z6uqzOic4Pm7pk4qQU3bgx0UMWY+HQkrKA0xE1Ea
9Xzhd4EoptdSZrYE1l5lpL8KzCCOxOdNnQwIH1jr945Ht6e84DAXCvblPfPeQ6JE
bGXm19Kvr0uhM22yPREUyfI1CnxLO5AnXJroehCTZh2nVwR78r4nRth5vP1+QZy3
aSJVrm4D3JyqCfqbwGyeW2Isq1J1rdfUjEBrTSvyRdRDnJ95rrGJxbUDC9W5wo56
E/jrNB22TUKEScz4dpX+B2de3Umlr8JCtYq3VvlI62ny1kzpSX2f4cnoMrgig77f
/2su/sARa8qFWaqpgtxWt5VFZjh9Ig==
=qiu6
-----END PGP SIGNATURE-----

--92R3q9c05bha3RDnXVJAPQKp2uNuV3uN8--


--===============0156376332543959939==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0156376332543959939==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung