Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox (Aktualisierung)
ID: USN-1729-2
Distribution: Ubuntu
Plattformen: Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Fr, 1. März 2013, 07:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0765
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0772
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0773
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0774
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0784
Applikationen: Mozilla Firefox
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7166584133475012732==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig52A7F3F1D6802FADAF0AF310"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig52A7F3F1D6802FADAF0AF310
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-1729-2
March 01, 2013

firefox regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10

Summary:

Due to a regression, Firefox might crash or freeze under normal use.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-1729-1 fixed vulnerabilities in Firefox. This update introduced a
regression which sometimes resulted in freezes and crashes when using
multiple tabs with images displayed. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Olli Pettay, Christoph Diehl, Gary Kwong, Jesse Ruderman, Andrew McCreight,
Joe Drew, Wayne Mery, Alon Zakai, Christian Holler, Gary Kwong, Luke
Wagner, Terrence Cole, Timothy Nikkel, Bill McCloskey, and Nicolas Pierron
discovered multiple memory safety issues affecting Firefox. If the user
were tricked into opening a specially crafted page, an attacker could
possibly exploit these to cause a denial of service via application crash.
(CVE-2013-0783, CVE-2013-0784)

Atte Kettunen discovered that Firefox could perform an out-of-bounds read
while rendering GIF format images. An attacker could exploit this to crash
Firefox. (CVE-2013-0772)

Boris Zbarsky discovered that Firefox did not properly handle some wrapped
WebIDL objects. If the user were tricked into opening a specially crafted
page, an attacker could possibly exploit this to cause a denial of service
via application crash, or potentially execute code with the privileges of
the user invoking Firefox. (CVE-2013-0765)

Bobby Holley discovered vulnerabilities in Chrome Object Wrappers (COW) and
System Only Wrappers (SOW). If a user were tricked into opening a specially
crafted page, a remote attacker could exploit this to bypass security
protections to obtain sensitive information or potentially execute code
with the privileges of the user invoking Firefox. (CVE-2013-0773)

Frederik Braun discovered that Firefox made the location of the active
browser profile available to JavaScript workers. (CVE-2013-0774)

A use-after-free vulnerability was discovered in Firefox. An attacker could
potentially exploit this to execute code with the privileges of the user
invoking Firefox. (CVE-2013-0775)

Michal Zalewski discovered that Firefox would not always show the correct
address when cancelling a proxy authentication prompt. A remote attacker
could exploit this to conduct URL spoofing and phishing attacks.
(CVE-2013-0776)

Abhishek Arya discovered several problems related to memory handling. If
the user were tricked into opening a specially crafted page, an attacker
could possibly exploit these to cause a denial of service via application
crash, or potentially execute code with the privileges of the user invoking
Firefox. (CVE-2013-0777, CVE-2013-0778, CVE-2013-0779, CVE-2013-0780,
CVE-2013-0781, CVE-2013-0782)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
firefox 19.0+build1-0ubuntu0.12.10.2

Ubuntu 12.04 LTS:
firefox 19.0+build1-0ubuntu0.12.04.2

Ubuntu 11.10:
firefox 19.0+build1-0ubuntu0.11.10.2

After a standard system update you need to restart Firefox to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-1729-2
http://www.ubuntu.com/usn/usn-1729-1
https://launchpad.net/bugs/1134409

Package Information:
https://launchpad.net/ubuntu/+source/firefox/19.0+build1-0ubuntu0.12.10.2
https://launchpad.net/ubuntu/+source/firefox/19.0+build1-0ubuntu0.12.04.2
https://launchpad.net/ubuntu/+source/firefox/19.0+build1-0ubuntu0.11.10.2





--------------enig52A7F3F1D6802FADAF0AF310
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iQIcBAEBCgAGBQJRMCv7AAoJEFHb3FjMVZVzC4QP/3SISbwF3a4a50whRjkA592Q
fXRwkKl4et7rnsLHgoczAu3pyLudc4SLWtGcp+5BLPV3PD8cn2cOGmZS4B3JYgez
3W5whgrdkg618r4TBE79u8L7yO48QJCdhcp1EVabijsAXX2fZzBj/W8pScJFMiZM
2MY7vasdqYAAXn7iTP9HAscOP/vgokgprmVWzFkaEIhNj7lKmoF3J4WiCF9q8XT4
kV4xcW5e/VhlnZdBZzP/7SeEwTymjIEav0YGIrml4uiiYuTHINgDXBQZ1OYOzXi4
1Bz5Ol424ks9EdAAB29CUuzE9rzf5aKVi8uCMFmkhjob9uvzvIXn2tftiLQb7mow
HSTkhJom/6yXN7VVs1fLuhXRJh7Q7CF6PFiJ8BpVc51KhN54v3fYroVuchYJ+cXj
yOpD7/ySEfgrnPUkDvFhY2/VRT2xdsJOyRc10Oulv0cv8pkoEbo34fJUW7eSBx96
MijbLkWoGpeNIxhS8RZlaArUSmGpe5V+D1/OO+RRyiLY6Vw4fHrA+8Ojgxt8cpsn
V384Cn90kz7sBbxT5iSiTOKMSMdkTfDfLXEW/ZxeYDh5DNNt3y5kwZ51OCpumOYw
fytQ1f7Ol5OwdlKcvzlKgQjwq85uQMt6HH6VIkOGOHDJ/8vrm42ux0ExXi+cPHTH
nOeGdokivjiiUNwjesTr
=Pa5H
-----END PGP SIGNATURE-----

--------------enig52A7F3F1D6802FADAF0AF310--


--===============7166584133475012732==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7166584133475012732==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung