Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox
ID: USN-4299-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 19.10
Datum: Mi, 11. März 2020, 23:20
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6815
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3184174342895559067==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="z9T467p1joi3huFTdjTx1Og1kyzd6zPgu"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--z9T467p1joi3huFTdjTx1Og1kyzd6zPgu
Content-Type: multipart/mixed;
boundary="jbR6TbpGGUqO5UV2xJ6wgCMkeGFkscKag"

--jbR6TbpGGUqO5UV2xJ6wgCMkeGFkscKag
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4299-1
March 11, 2020

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, spoof the URL or
other browser chrome, obtain sensitive information, bypass Content
Security Policy (CSP) protections, or execute arbitrary code.
(CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807,
CVE-2020-6808, CVE-2020-6810, CVE-2020-6812, CVE-2020-6813, CVE-2020-6814,
CVE-2020-6815)

It was discovered that Web Extensions with the all-url permission could
access local files. If a user were tricked in to installing a specially
crafted extension, an attacker could potentially exploit this to obtain
sensitive information. (CVE-2020-6809)

It was discovered that the Devtools' 'Copy as cURL' feature did not
fully
escape website-controlled data. If a user were tricked in to using the
'Copy as cURL' feature to copy and paste a command with specially
crafted
data in to a terminal, an attacker could potentially exploit this to
execute arbitrary commands via command injection. (CVE-2020-6811)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
firefox 74.0+build3-0ubuntu0.19.10.1

Ubuntu 18.04 LTS:
firefox 74.0+build3-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
firefox 74.0+build3-0ubuntu0.16.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/4299-1
CVE-2019-20503, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807,
CVE-2020-6808, CVE-2020-6809, CVE-2020-6810, CVE-2020-6811,
CVE-2020-6812, CVE-2020-6813, CVE-2020-6814, CVE-2020-6815

Package Information:
https://launchpad.net/ubuntu/+source/firefox/74.0+build3-0ubuntu0.19.10.1
https://launchpad.net/ubuntu/+source/firefox/74.0+build3-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/firefox/74.0+build3-0ubuntu0.16.04.1


--jbR6TbpGGUqO5UV2xJ6wgCMkeGFkscKag--

--z9T467p1joi3huFTdjTx1Og1kyzd6zPgu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAl5pYQ8ACgkQYR+97NWU
bg/t5Qf8CGByklL6gB+yaqkDPp8UJiOtx/Gt1dVBW+6YUhNr2Z8kfncabD3Xiddi
MQJCzp9+iDmnjCvoafx5mrpdgra8Mgbd/hru1slw2jwICNY1uCrUSDO1S7qwahqr
HAg1OX20RRTq8oZ3QGV8yod6tbNJtUt9vobZbTRbvAFkp9U5Pykqn0QqLzaAbNmZ
jtuOKrJ6pzb0UtRC8S/z8tQRZxQceqe9GS4S6QfpcHeJy8doYEDjbmERdnw1xPzs
LhfOFj6O4nF6wC+iWbB0l48iSuIW+GUlW9TTg9n60cf7gjU63YQSC5rwvrlEXGvH
DuTfDrqJjRsv2hEvJfEjMXNc47ArDg==
=30vL
-----END PGP SIGNATURE-----

--z9T467p1joi3huFTdjTx1Og1kyzd6zPgu--


--===============3184174342895559067==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============3184174342895559067==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung