Firefox 73.0 für FC30 und FC31 verfügbar

Es ist mal wieder soweit, eine Sicherheitslücke in Firefox und Thunderbird ( da nicht dramatisch mangels Scripting ) zwingt Euch zu einem Update. Ja, „Euch“, weil ich habe schon 😉

Firefox <73.0 mit Sicherheitslücken

Memory Corruption, Sicherheitslücke, wenn Firefox PDF Reader spielt(ARGS!) und eine RCE Schwachstelle, bei der ein Angreifer Code in Firefox ausführen kann ( und nicht nur in der Webseite im Firefox 😉 ) sind nur einige der Löcher die damit gestopft werden. Kleine Liste:

Mozilla Foundation Security Advisory 2020-05
Security Vulnerabilities fixed in Firefox 73

Announced February 11, 2020
Impact high
Products Firefox
Fixed in Firefox 73

#CVE-2020-6796: Missing bounds check on shared memory read in the parent process

A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash.
References

#CVE-2020-6797: Extensions granted downloads.open permission could open arbitrary applications on Mac OSX

By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user’s computer. The attacker is restricted as they are unable to download non-quarantined files or supply command line arguments to the application, limiting the impact.
Note: this issue only occurs on Mac OSX. Other operating systems are unaffected.
References

#CVE-2020-6798: Incorrect parsing of template tag could result in JavaScript injection

If a <template> tag was used in a <select%gt; tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result.
References

#CVE-2020-6799: Arbitrary code execution when opening pdf links from other applications, when Firefox is configured as default pdf reader

Command line arguments could have been injected during Firefox invocation as a shell handler for certain unsupported file types. This required Firefox to be configured as the default handler for a given file type and for a file downloaded to be opened in a third party application that insufficiently sanitized URL data. In that situation, clicking a link in the third party application could have been used to retrieve and execute files whose location was supplied through command line arguments.
Note: This issue only affects Windows operating systems and when Firefox is configured as the default handler for non-default filetypes. Other operating systems are unaffected.
References

#CVE-2020-6800: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5

Mozilla developers and community members Raul Gurzau, Tyson Smith, Bob Clary, Liz Henry, and Christian Holler reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
References

# Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5

Wenn Ihr Euch die Update holen wollt, bevor die automatisch kommen, hier kann man Sie passend runterladen:

FC30: https://koji.fedoraproject.org/koji/buildinfo?buildID=1459513

FC31: https://koji.fedoraproject.org/koji/buildinfo?buildID=1459512