Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-1509-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10, Ubuntu 12.04 LTS
Datum: Mi, 18. Juli 2012, 07:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1948
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1950
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1951
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1953
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1954
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1959
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1960
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1965
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1966
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1967
Applikationen: Mozilla Firefox

Originalnachricht


--===============7824371363032457689==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="yNb1oOkm5a9FJOVX"
Content-Disposition: inline


--yNb1oOkm5a9FJOVX
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1509-1
July 17, 2012

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Benoit Jacob, Jesse Ruderman, Christian Holler, Bill McCloskey, Brian Smith,
Gary Kwong, Christoph Diehl, Chris Jones, Brad Lassey, and Kyle Huey discovered
memory safety issues affecting Firefox. If the user were tricked into opening a
specially crafted page, an attacker could possibly exploit these to cause a
denial of service via application crash, or potentially execute code with the
privileges of the user invoking Firefox. (CVE-2012-1948, CVE-2012-1949)

Mario Gomes discovered that the address bar may be incorrectly updated.
Drag-and-drop events in the address bar may cause the address of the previous
site to be displayed while a new page is loaded. An attacker could exploit this
to conduct phishing attacks. (CVE-2012-1950)

Abhishek Arya discovered four memory safety issues affecting Firefox. If the
user were tricked into opening a specially crafted page, an attacker could
possibly exploit these to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking Firefox.
(CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954)

Mariusz Mlynski discovered that the address bar may be incorrectly updated.
Calls to history.forward and history.back could be used to navigate to a site
while the address bar still displayed the previous site. A remote attacker
could exploit this to conduct phishing attacks. (CVE-2012-1955)

Mario Heiderich discovered that HTML <embed> tags were not filtered out
of the
HTML <description> of RSS feeds. A remote attacker could exploit this to
conduct cross-site scripting (XSS) attacks via javascript execution in the HTML
feed view. (CVE-2012-1957)

Arthur Gerkis discovered a use-after-free vulnerability. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash, or potentially
execute code with the privileges of the user invoking Firefox. (CVE-2012-1958)

Bobby Holley discovered that same-compartment security wrappers (SCSW) could be
bypassed to allow XBL access. If the user were tricked into opening a specially
crafted page, an attacker could possibly exploit this to execute code with the
privileges of the user invoking Firefox. (CVE-2012-1959)

Tony Payne discovered an out-of-bounds memory read in Mozilla's color
management library (QCMS). If the user were tricked into opening a specially
crafted color profile, an attacker could possibly exploit this to cause a
denial of service via application crash. (CVE-2012-1960)

Frédéric Buclin discovered that the X-Frame-Options header was ignored when its
value was specified multiple times. An attacker could exploit this to conduct
clickjacking attacks. (CVE-2012-1961)

Bill Keese discovered a memory corruption vulnerability. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash, or potentially
execute code with the privileges of the user invoking Firefox. (CVE-2012-1962)

Karthikeyan Bhargavan discovered an information leakage vulnerability in the
Content Security Policy (CSP) 1.0 implementation. If the user were tricked into
opening a specially crafted page, an attacker could possibly exploit this to
access a user's OAuth 2.0 access tokens and OpenID credentials.
(CVE-2012-1963)

Matt McCutchen discovered a clickjacking vulnerability in the certificate
warning page. A remote attacker could trick a user into accepting a malicious
certificate via a crafted certificate warning page. (CVE-2012-1964)

Mario Gomes and Soroush Dalili discovered that javascript was not filtered out
of feed URLs. If the user were tricked into opening a specially crafted URL, an
attacker could possibly exploit this to conduct cross-site scripting (XSS)
attacks. (CVE-2012-1965)

A vulnerability was discovered in the context menu of data: URLs. If the user
were tricked into opening a specially crafted URL, an attacker could possibly
exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2012-1966)

It was discovered that the execution of javascript: URLs was not properly
handled in some cases. A remote attacker could exploit this to execute code
with the privileges of the user invoking Firefox. (CVE-2012-1967)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
firefox 14.0.1+build1-0ubuntu0.12.04.1

Ubuntu 11.10:
firefox 14.0.1+build1-0ubuntu0.11.10.1

Ubuntu 11.04:
firefox 14.0.1+build1-0ubuntu0.11.04.1

Ubuntu 10.04 LTS:
firefox 14.0.1+build1-0ubuntu0.10.04.1

When upgrading, users should be aware of the following:

- In Ubuntu 11.04, unity-2d users may lose the ability to view drop-down menus,
context menus, and perform drag-and-drop operations in Firefox. This is a known
issue being tracked in https://launchpad.net/bugs/1020198 and may be fixed in a
later update.

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1509-1
CVE-2012-1948, CVE-2012-1949, CVE-2012-1950, CVE-2012-1951,
CVE-2012-1952, CVE-2012-1953, CVE-2012-1954, CVE-2012-1955,
CVE-2012-1957, CVE-2012-1958, CVE-2012-1959, CVE-2012-1960,
CVE-2012-1961, CVE-2012-1962, CVE-2012-1963, CVE-2012-1964,
CVE-2012-1965, CVE-2012-1966, CVE-2012-1967, https://launchpad.net/bugs/1020198,
https://launchpad.net/bugs/1024562

Package Information:
https://launchpad.net/ubuntu/+source/firefox/14.0.1+build1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/firefox/14.0.1+build1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/firefox/14.0.1+build1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/firefox/14.0.1+build1-0ubuntu0.10.04.1


--yNb1oOkm5a9FJOVX
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=w8o6
-----END PGP SIGNATURE-----

--yNb1oOkm5a9FJOVX--


--===============7824371363032457689==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7824371363032457689==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung