Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox
ID: USN-4978-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10, Ubuntu 21.04
Datum: Mi, 2. Juni 2021, 23:38
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29967
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29966
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29960
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2978457405881785028==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="gXdEE2nL71nwEi5Nh4ZuAUjuJ13Qkib3k"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--gXdEE2nL71nwEi5Nh4ZuAUjuJ13Qkib3k
Content-Type: multipart/mixed;
boundary="VkemyR5NSgwUwbrGn3rQ1BIdJCEw3zepd";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <9d22b903-59a4-ca46-8eb1-33d395079af6@canonical.com>
Subject: [USN-4978-1] Firefox vulnerabilities

--VkemyR5NSgwUwbrGn3rQ1BIdJCEw3zepd
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4978-1
June 02, 2021

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, re-enable
camera devices without an additional permission prompt, spoof the browser
UI, or execute arbitrary code. (CVE-2021-29959, CVE-2021-29961,
CVE-2021-29966, CVE-2021-29967)

It was discovered that filenames printed from private browsing mode were
incorrectly retained in preferences. A local attacker could potentially
exploit this to obtain sensitive information. (CVE-2021-29960)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
firefox 89.0+build2-0ubuntu0.21.04.1

Ubuntu 20.10:
firefox 89.0+build2-0ubuntu0.20.10.1

Ubuntu 20.04 LTS:
firefox 89.0+build2-0ubuntu0.20.04.2

Ubuntu 18.04 LTS:
firefox 89.0+build2-0ubuntu0.18.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4978-1
CVE-2021-29959, CVE-2021-29960, CVE-2021-29961, CVE-2021-29966,
CVE-2021-29967

Package Information:
https://launchpad.net/ubuntu/+source/firefox/89.0+build2-0ubuntu0.21.04.1
https://launchpad.net/ubuntu/+source/firefox/89.0+build2-0ubuntu0.20.10.1
https://launchpad.net/ubuntu/+source/firefox/89.0+build2-0ubuntu0.20.04.2
https://launchpad.net/ubuntu/+source/firefox/89.0+build2-0ubuntu0.18.04.2


--VkemyR5NSgwUwbrGn3rQ1BIdJCEw3zepd--

--gXdEE2nL71nwEi5Nh4ZuAUjuJ13Qkib3k
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAmC39TwACgkQYR+97NWU
bg8PZQf+OAeuGYlX3xT6c52+NVQwYbvUYmR1aXmjPp2fNXJf3GuyMHPGVdUGZP5F
aWVVYsLZLUvHavD1Bwu618Y5x6VNt9MAtZbAed5/lWVNVCuNZIId53xHQjZ1CdfE
r+wdsntVKbTg2I2dj4F9twqcfUimRnZYsegMM90+ETk3ZV4zw+H1iBgoseP/YQyH
7cb2zE0tbaMGtNRXJEVFJ50G/dTVzHgSYmconZhBrvUFUxmGyhtxAZdK5wb5cQHp
Csn4bNXUv2mHYHVpxT5oHTOgAo5PQPdRpKok9B5hJ23cDEhrmy2oatO3IzHJP2Ap
YESNEnx29CB+qGaAgKQr2sQzbauZcg==
=bHBr
-----END PGP SIGNATURE-----

--gXdEE2nL71nwEi5Nh4ZuAUjuJ13Qkib3k--


--===============2978457405881785028==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2978457405881785028==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung