Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox (Aktualisierung)
ID: USN-1463-3
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10, Ubuntu 12.04 LTS
Datum: Mi, 20. Juni 2012, 15:09
Referenzen: Keine Angabe
Applikationen: Mozilla Firefox
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============1047381276198154250==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enig35277471A8D9C66AED0B9E53"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig35277471A8D9C66AED0B9E53
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1463-3
June 20, 2012

firefox regressions
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

USN-1463-1 introduced regressions in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-1463-1 fixed vulnerabilities in Firefox. The new package caused a
regression in the rendering of Hebrew text and the ability of the Hotmail
inbox to auto-update. This update fixes the problem.

Original advisory details:

Jesse Ruderman, Igor Bukanov, Bill McCloskey, Christian Holler, Andrew
McCreight, Olli Pettay, Boris Zbarsky, and Brian Bondy discovered memory
safety issues affecting Firefox. If the user were tricked into opening a
specially crafted page, an attacker could possibly exploit these to cause a
denial of service via application crash, or potentially execute code with
the privileges of the user invoking Firefox. (CVE-2012-1937, CVE-2012-1938)

It was discovered that Mozilla's WebGL implementation exposed a bug in
certain NVIDIA graphics drivers. The impact of this issue has not been
disclosed at this time. (CVE-2011-3101)

Adam Barth discovered that certain inline event handlers were not being
blocked properly by the Content Security Policy's (CSP) inline-script
blocking feature. Web applications relying on this feature of CSP to
protect against cross-site scripting (XSS) were not fully protected. With
cross-site scripting vulnerabilities, if a user were tricked into viewing a
specially crafted page, a remote attacker could exploit this to modify the
contents, or steal confidential data, within the same domain.
(CVE-2012-1944)

Paul Stone discovered that a viewed HTML page hosted on a Windows or Samba
share could load Windows shortcut files (.lnk) in the same share. These
shortcut files could then link to arbitrary locations on the local file
system of the individual loading the HTML page. An attacker could
potentially use this vulnerability to show the contents of these linked
files or directories in an iframe, resulting in information disclosure.
(CVE-2012-1945)

Arthur Gerkis discovered a use-after-free vulnerability while
replacing/inserting a node in a document. If the user were tricked into
opening a specially crafted page, an attacker could possibly exploit this
to cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-1946)

Kaspar Brand discovered a vulnerability in how the Network Security
Services (NSS) ASN.1 decoder handles zero length items. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash.
(CVE-2012-0441)

Abhishek Arya discovered two buffer overflow and one use-after-free
vulnerabilities. If the user were tricked into opening a specially crafted
page, an attacker could possibly exploit these to cause a denial of service
via application crash, or potentially execute code with the privileges of
the user invoking Firefox. (CVE-2012-1940, CVE-2012-1941, CVE-2012-1947)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
firefox 13.0.1+build1-0ubuntu0.12.04.1

Ubuntu 11.10:
firefox 13.0.1+build1-0ubuntu0.11.10.1

Ubuntu 11.04:
firefox 13.0.1+build1-0ubuntu0.11.04.1

Ubuntu 10.04 LTS:
firefox 13.0.1+build1-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1463-3
http://www.ubuntu.com/usn/usn-1463-1
https://launchpad.net/bugs/1013425

Package Information:
https://launchpad.net/ubuntu/+source/firefox/13.0.1+build1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/firefox/13.0.1+build1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/firefox/13.0.1+build1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/firefox/13.0.1+build1-0ubuntu0.10.04.1






--------------enig35277471A8D9C66AED0B9E53
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk/hyHsACgkQTniv4aqX/VlFkgCfaI9hOjEkMJiMneeE+3hWg3wS
kUYAn0JZCmsYD7zGxu1DVDKv7TyT2iiY
=/ikW
-----END PGP SIGNATURE-----

--------------enig35277471A8D9C66AED0B9E53--


--===============1047381276198154250==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1047381276198154250==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung