Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox (Aktualisierung)
ID: USN-4353-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 19.10, Ubuntu 20.04 LTS
Datum: Mi, 13. Mai 2020, 07:42
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12394
https://launchpad.net/ubuntu/+source/firefox/76.0.1+build1-0ubuntu0.20.04.1
https://launchpad.net/ubuntu/+source/firefox/76.0.1+build1-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/firefox/76.0.1+build1-0ubuntu0.16.04.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12391
https://launchpad.net/ubuntu/+source/firefox/76.0.1+build1-0ubuntu0.19.10.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6831
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12396
Applikationen: Mozilla Firefox
Update von: Mehrere Probleme in Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6126729778246907161==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="cfy0rThVvaAbMvGWZABrgRtywvR3nhmNJ"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--cfy0rThVvaAbMvGWZABrgRtywvR3nhmNJ
Content-Type: multipart/mixed;
boundary="y3TPjqAyzNhjw8ROi2odoiyROs2SZ6WKJ"

--y3TPjqAyzNhjw8ROi2odoiyROs2SZ6WKJ
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4353-2
May 12, 2020

firefox regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

USN-4353-1 caused a regression in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-4353-1 fixed vulnerabilities in Firefox. The update caused a
regression that impaired the functionality of some addons. This update
fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Multiple security issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, bypass security
restrictions, spoof the URL bar, or execute arbitrary code.
(CVE-2020-6831, CVE-2020-12387, CVE-2020-12390, CVE-2020-12391,
CVE-2020-12394, CVE-2020-12395, CVE-2020-12396)
It was discovered that the Devtools’ ‘Copy as cURL’ feature did not
properly HTTP POST data of a request. If a user were tricked in to using
the ‘Copy as cURL’ feature to copy and paste a command with specially
crafted data in to a terminal, an attacker could potentially exploit this
to obtain sensitive information from local files.
(CVE-2020-12392)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
firefox 76.0.1+build1-0ubuntu0.20.04.1

Ubuntu 19.10:
firefox 76.0.1+build1-0ubuntu0.19.10.1

Ubuntu 18.04 LTS:
firefox 76.0.1+build1-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
firefox 76.0.1+build1-0ubuntu0.16.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://usn.ubuntu.com/4353-2
https://usn.ubuntu.com/4353-1
https://launchpad.net/bugs/1878251

Package Information:

https://launchpad.net/ubuntu/+source/firefox/76.0.1+build1-0ubuntu0.20.04.1

https://launchpad.net/ubuntu/+source/firefox/76.0.1+build1-0ubuntu0.19.10.1

https://launchpad.net/ubuntu/+source/firefox/76.0.1+build1-0ubuntu0.18.04.1

https://launchpad.net/ubuntu/+source/firefox/76.0.1+build1-0ubuntu0.16.04.1


--y3TPjqAyzNhjw8ROi2odoiyROs2SZ6WKJ--

--cfy0rThVvaAbMvGWZABrgRtywvR3nhmNJ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAl67AcYACgkQYR+97NWU
bg9sIwf/dJIL4/UvbxnVTnw0k/uP3Qx3cD+/5bHPmr0Gjg+2YmeeOE9R7VuVFtsE
GwC3UZkA/1bHxfaVe0l0d2dZzZrZx9tYNUWLsWzVnMfSOCrAoVrWsGMMaCsgl/gj
yO1DNmrL4ttd7eMd78f6jt9YiDIP5rldgeTmV2eEb32agLV2hORyTz3bpUo68FSO
717iQ2BZccBXafCXbzeAOYrODWNJDt2n9vDqmvS86ScLo0pDwTDVm0EittjLi/6e
Y1pkliHQ2/Inr/C3W6bf/IobuyIMSo2zhCV1F/VZ7lwZ8e1RBnfhMPs1CpMFMwmD
dE8t8/fiqNjRWF2wHAVO0FhSgOFbkQ==
=u2Ta
-----END PGP SIGNATURE-----

--cfy0rThVvaAbMvGWZABrgRtywvR3nhmNJ--


--===============6126729778246907161==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6126729778246907161==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung