Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox
ID: USN-1184-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 10.10
Datum: Fr, 19. August 2011, 13:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2981
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2982
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2983
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2984
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2150273021980640986==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enig440B94FD9CEA0590F7EEE3FC"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig440B94FD9CEA0590F7EEE3FC
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1184-1
August 19, 2011

firefox, xulrunner-1.9.2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Multiple vulnerabilities have been fixed in Firefox and Xulrunner.

Software Description:
- firefox: Mozilla Open Source web browser
- xulrunner-1.9.2: Mozilla Gecko runtime environment

Details:

Gary Kwong, Igor Bukanov, and Bob Clary discovered multiple memory
vulnerabilities in the browser rendering engine. An attacker could use
these to possibly execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-2982)

It was discovered that a vulnerability in event management code could
permit JavaScript to be run in the wrong context. This could potentially
allow a malicious website to run code as another website or with escalated
privileges within the browser. (CVE-2011-2981)

It was discovered that an SVG text manipulation routine contained a
dangling pointer vulnerability. An attacker could potentially use this to
crash Firefox or execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-0084)

It was discovered that web content could receive chrome privileges if it
registered for drop events and a browser tab element was dropped into the
content area. This could potentially allow a malicious website to run code
with escalated privileges within the browser. (CVE-2011-2984)

It was discovered that appendChild contained a dangling pointer
vulnerability. An attacker could potentially use this to crash Firefox or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2378)

It was discovered that data from other domains could be read when
RegExp.input was set. This could potentially allow a malicious website
access to private data from other domains. (CVE-2011-2983)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
firefox 3.6.20+build1+nobinonly-0ubuntu0.10.10.1
xulrunner-1.9.2 1.9.2.20+build1+nobinonly-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
firefox 3.6.20+build1+nobinonly-0ubuntu0.10.04.1
xulrunner-1.9.2 1.9.2.20+build1+nobinonly-0ubuntu0.10.04.1

After a standard system upgrade you need to restart Firefox and any
applications that use Xulrunner to effect the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1184-1
CVE-2011-0084, CVE-2011-2378, CVE-2011-2981, CVE-2011-2982,
CVE-2011-2983, CVE-2011-2984

Package Information:
https://launchpad.net/ubuntu/+source/firefox/3.6.20+build1+nobinonly-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.20+build1+nobinonly-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/firefox/3.6.20+build1+nobinonly-0ubuntu0.10.04.1
https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.20+build1+nobinonly-0ubuntu0.10.04.1




--------------enig440B94FD9CEA0590F7EEE3FC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk5OF6gACgkQTniv4aqX/VnZ+QCffJknnZKDAg/jvg/uzhZDEpDd
nIgAnRIkMh4kkfiaPlTv1OE1W+PnvDa6
=ymfO
-----END PGP SIGNATURE-----

--------------enig440B94FD9CEA0590F7EEE3FC--


--===============2150273021980640986==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2150273021980640986==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung