Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-1157-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04
Datum: Mi, 22. Juni 2011, 14:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2366
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2368
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2371
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2377
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6607126585591178407==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enig28E49FE7B3FE717D3CC495EA"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig28E49FE7B3FE717D3CC495EA
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1157-1
June 22, 2011

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Multiple Firefox vulnerabilities have been fixed

Software Description:
- firefox: Safe and easy web browser from Mozilla

Details:

Bob Clary, Kevin Brosnan, Gary Kwong, Jesse Ruderman, Christian Biesinger,
Bas Schouten, Igor Bukanov, Bill McCloskey, Olli Pettay, Daniel Veditz and
Marcia Knous discovered multiple memory vulnerabilities in the browser
rendering engine. An attacker could possibly execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2011-2374, CVE-2011-2375)

Martin Barbella discovered that under certain conditions, viewing a XUL
document while JavaScript was disabled caused deleted memory to be
accessed. An attacker could potentially use this to crash Firefox or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2373)

Jordi Chancel discovered a vulnerability on multipart/x-mixed-replace
images due to memory corruption. An attacker could potentially use this to
crash Firefox or execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-2377)

Chris Rohlf and Yan Ivnitskiy discovered an integer overflow vulnerability
in JavaScript Arrays. An attacker could potentially use this to execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2371)

It was discovered that Firefox's WebGL textures did not honor same-origin
policy. If a user were tricked into viewing a malicious site, an attacker
could potentially view image data from a different site. (CVE-2011-2366)

Christoph Diehl discovered an out-of-bounds read vulnerability in WebGL
code. An attacker could potentially read data that other processes had
stored in the GPU. (CVE-2011-2367)

Christoph Diehl discovered an invalid write vulnerability in WebGL code. An
attacker could potentially use this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2011-2368)

It was discovered that an unauthorized site could trigger an installation
dialog for addons and themes. If a user were tricked into viewing a
malicious site, an attacker could possibly trick the user into installing a
malicious addon or theme. (CVE-2011-2370)

Mario Heiderich discovered a vulnerability in displaying decoded
HTML-encoded entities inside SVG elements. An attacker could utilize this
to perform cross-site scripting attacks. (CVE-2011-2369)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
firefox 5.0+build1+nobinonly-0ubuntu0.11.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
CVE-2011-2366, CVE-2011-2367, CVE-2011-2368, CVE-2011-2369,
CVE-2011-2370, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374,
CVE-2011-2375, CVE-2011-2377

Package Information:
https://launchpad.net/ubuntu/+source/firefox/5.0+build1+nobinonly-0ubuntu0.11.04.1




--------------enig28E49FE7B3FE717D3CC495EA
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk4Brw8ACgkQTniv4aqX/VlM3ACfcndqa6RQjR4sQRHCpUE8cPNb
0cgAnj7AZJzYJK5VbYPgZdezljEl2f5q
=cmCv
-----END PGP SIGNATURE-----

--------------enig28E49FE7B3FE717D3CC495EA--


--===============6607126585591178407==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6607126585591178407==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung