You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa firefox

Sigurnosni nedostaci programskog paketa firefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3124-1
November 19, 2016

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.10
– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
– firefox: Mozilla Open Source web browser

Details:

Christian Holler, Andrew McCreight, Dan Minor, Tyson Smith, Jon Coppeard,
Jan-Ivar Bruaroey, Jesse Ruderman, Markus Stange, Olli Pettay, Ehsan
Akhgari, Gary Kwong, Tooru Fujisawa, and Randell Jesup discovered multiple
memory safety issues in Firefox. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit these to
cause a denial of service via application crash, or execute arbitrary
code. (CVE-2016-5289, CVE-2016-5290)

A same-origin policy bypass was discovered with local HTML files in some
circumstances. An attacker could potentially exploit this to obtain
sensitive information. (CVE-2016-5291)

A crash was discovered when parsing URLs in some circumstances. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit this to execute arbitrary code. (CVE-2016-5292)

A heap buffer-overflow was discovered in Cairo when processing SVG
content. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit this to cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5296)

An error was discovered in argument length checking in Javascript. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code. (CVE-2016-5297)

An integer overflow was discovered in the Expat library. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash. (CVE-2016-9063)

It was discovered that addon updates failed to verify that the addon ID
inside the signed package matched the ID of the addon being updated.
An attacker that could perform a man-in-the-middle (MITM) attack could
potentially exploit this to provide malicious addon updates.
(CVE-2016-9064)

A buffer overflow was discovered in nsScriptLoadHandler. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code. (CVE-2016-9066)

2 use-after-free bugs were discovered during DOM operations in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit these to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-9067,
CVE-2016-9069)

A heap use-after-free was discovered during web animations in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-9068)

It was discovered that a page loaded in to the sidebar through a bookmark
could reference a privileged chrome window. An attacker could potentially
exploit this to bypass same origin restrictions. (CVE-2016-9070)

An issue was discovered with Content Security Policy (CSP) in combination
with HTTP to HTTPS redirection. An attacker could potentially exploit this
to verify whether a site is within the user’s browsing history.
(CVE-2016-9071)

An issue was discovered with the windows.create() WebExtensions API. If a
user were tricked in to installing a malicious extension, an attacker
could potentially exploit this to escape the WebExtensions sandbox.
(CVE-2016-9073)

It was discovered that WebExtensions can use the mozAddonManager API. An
attacker could potentially exploit this to install additional extensions
without user permission. (CVE-2016-9075)

It was discovered that <select> element dropdown menus can cover location
bar content when e10s is enabled. An attacker could potentially exploit
this to conduct UI spoofing attacks. (CVE-2016-9076)

It was discovered that canvas allows the use of the feDisplacementMap
filter on cross-origin images. An attacker could potentially exploit this
to conduct timing attacks. (CVE-2016-9077)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
firefox 50.0+build2-0ubuntu0.16.10.2

Ubuntu 16.04 LTS:
firefox 50.0+build2-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
firefox 50.0+build2-0ubuntu0.14.04.2

Ubuntu 12.04 LTS:
firefox 50.0+build2-0ubuntu0.12.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3124-1
CVE-2016-5289, CVE-2016-5290, CVE-2016-5291, CVE-2016-5292,
CVE-2016-5296, CVE-2016-5297, CVE-2016-9063, CVE-2016-9064,
CVE-2016-9066, CVE-2016-9067, CVE-2016-9068, CVE-2016-9069,
CVE-2016-9070, CVE-2016-9071, CVE-2016-9073, CVE-2016-9075,
CVE-2016-9076, CVE-2016-9077

Package Information:
https://launchpad.net/ubuntu/+source/firefox/50.0+build2-0ubuntu0.16.10.2
https://launchpad.net/ubuntu/+source/firefox/50.0+build2-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/firefox/50.0+build2-0ubuntu0.14.04.2
https://launchpad.net/ubuntu/+source/firefox/50.0+build2-0ubuntu0.12.04.2

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQEcBAEBCAAGBQJYL5qfAAoJEGEfvezVlG4P4RQIAIcdvX/zooRSyWCfh/ISZ8Ce
x3mDqKLqENhpb/LdJYDiUamGJ2qHpR05Iz7E4j8L3SZ7B16/3qIfT9P68F9UhdNW
WXCs9eEBh17mv/7CHnEMZFiNpVVEDjFHoNbhbA2BVge3uI5VNb7eeAj5FbHMdY7l
KKKZprKKCDqQq3ScfvZh4BhzVXVYCihCYDKVE/b4IjbamEbRPo/ZB4z25B2itzwY
W4doB8ltSo140EhBTruOmNBeFJdUXhO3+oRqv7mfWdOSyvzt0s2waj6H9YdSEq8b
vCDuYie6n1AqPFW+TLa3RTKtS4JNPo9PjBeaTk1iu1VgMU/GhlRfAf723EbS7QY=
=uufV
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-11-0180-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskih paketa MozillaFirefox i mozilla-nss

Otkriveni su sigurnosni nedostaci u programskim paketima MozillaFirefox i mozilla-nss za openSUSE. Otkriveni nedostaci potencijalnim napadačima pružaju mogućnost rušenja aplikacije,...

Close