Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox (Aktualisierung)
ID: USN-3918-4
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Mi, 17. April 2019, 07:39
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9796
https://launchpad.net/ubuntu/+source/firefox/66.0.3+build1-0ubuntu0.14.04.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9795
https://launchpad.net/ubuntu/+source/firefox/66.0.3+build1-0ubuntu0.18.04.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9797
https://launchpad.net/ubuntu/+source/firefox/66.0.3+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/66.0.3+build1-0ubuntu0.18.10.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9791
Applikationen: Mozilla Firefox
Update von: Mehrere Probleme in Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8484644817226161030==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="0hC6pZuPo55HyNZkzzGFgR4eJKEo7S8jx"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--0hC6pZuPo55HyNZkzzGFgR4eJKEo7S8jx
Content-Type: multipart/mixed;
boundary="K3DB87rcHsD2n50jsYhRRgmJxedj0kqfw";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <a59b8fb7-bc47-20b1-fbc0-2c88327cb24b@canonical.com>
Subject: [USN-3918-4] Firefox regressions

--K3DB87rcHsD2n50jsYhRRgmJxedj0kqfw
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3918-4
April 16, 2019

firefox regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

USN-3918-1 caused a regression in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-3918-1 fixed vulnerabilities in Firefox. The update caused web
compatibility and performance issues with some websites. This update fixes
the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, denial of service via successive FTP authorization prompts or modal
alerts, trick the user with confusing permission request prompts, obtain
sensitive information, conduct social engineering attacks, or execute
arbitrary code. (CVE-2019-9788, CVE-2019-9789, CVE-2019-9790,
CVE-2019-9791, CVE-2019-9792, CVE-2019-9795, CVE-2019-9796, CVE-2019-9797,
CVE-2019-9799, CVE-2019-9802, CVE-2019-9805, CVE-2019-9806, CVE-2019-9807,
CVE-2019-9808, CVE-2019-9809)

A mechanism was discovered that removes some bounds checking for string,
array, or typed array accesses if Spectre mitigations have been disabled.
If a user were tricked in to opening a specially crafted website with
Spectre mitigations disabled, an attacker could potentially exploit this
to cause a denial of service, or execute arbitrary code. (CVE-2019-9793)

It was discovered that Upgrade-Insecure-Requests was incorrectly enforced
for same-origin navigation. An attacker could potentially exploit this to
conduct man-in-the-middle (MITM) attacks. (CVE-2019-9803)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
firefox 66.0.3+build1-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
firefox 66.0.3+build1-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
firefox 66.0.3+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 66.0.3+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3918-4
https://usn.ubuntu.com/usn/usn-3918-1
https://launchpad.net/bugs/1825051

Package Information:

https://launchpad.net/ubuntu/+source/firefox/66.0.3+build1-0ubuntu0.18.10.1

https://launchpad.net/ubuntu/+source/firefox/66.0.3+build1-0ubuntu0.18.04.1

https://launchpad.net/ubuntu/+source/firefox/66.0.3+build1-0ubuntu0.16.04.1

https://launchpad.net/ubuntu/+source/firefox/66.0.3+build1-0ubuntu0.14.04.1


--K3DB87rcHsD2n50jsYhRRgmJxedj0kqfw--

--0hC6pZuPo55HyNZkzzGFgR4eJKEo7S8jx
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAly2XD4ACgkQYR+97NWU
bg9L9Af8DlVkNZSPaeT3WH1hDFykm1wCxxeoqT13bt0iJZaFQRUzPUGTn5TNErs6
tnSdCTWLO8FPo/9+kcQB6DF3CoLxXTgsWDEBWfBMlz4TGQ8dO4GWp17rf94lMFlX
LdLsPSYv4vefKQyU67+JSw7yGnk/yiNyU9aBO4u7opp9A4T2HGEEvebARHcGn2TV
sSZzFiBDDN7kOF91bZzFVqWU+2dOw83fo9wvJ19XTNsA9VB3V3R6Uai329fKd259
C1rtZrYgrfPJyHPNBjT3n7N0YEMuVCLvGdif9QE/UeH4hfedRgwbA/hkMcxdSaoi
ddNvo3Q7DcrUNmmDbeuJI7P3CtshBQ==
=nRpL
-----END PGP SIGNATURE-----

--0hC6pZuPo55HyNZkzzGFgR4eJKEo7S8jx--


--===============8484644817226161030==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8484644817226161030==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung