Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-1786-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Do, 4. April 2013, 20:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0795
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0800
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8619862830459426532==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="----enig2USARXXVWNLGRPLEQJRXT"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
------enig2USARXXVWNLGRPLEQJRXT
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1786-1
April 04, 2013

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan
Sreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and
Mats Palmgren discovered multiple memory safety issues affecting Firefox.
If the user were tricked into opening a specially crafted page, an
attacker could possibly exploit these to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2013-0788, CVE-2013-0789)

Ambroz Bizjak discovered an out-of-bounds array read in the
CERT_DecodeCertPackage function of the Network Security Services (NSS)
libary when decoding certain certificates. An attacker could potentially
exploit this to cause a denial of service via application crash.
(CVE-2013-0791)

Tobias Schula discovered an information leak in Firefox when the
gfx.color_management.enablev4 preference is enabled. If the user were
tricked into opening a specially crafted image, an attacker could
potentially exploit this to steal confidential data. By default, the
gfx.color_management.enablev4 preference is not enabled in Ubuntu.
(CVE-2013-0792)

Mariusz Mlynski discovered that timed history navigations could be used to
load arbitrary websites with the wrong URL displayed in the addressbar. An
attacker could exploit this to conduct cross-site scripting (XSS) or
phishing attacks. (CVE-2013-0793)

It was discovered that the origin indication on tab-modal dialog boxes
could be removed, which could allow an attacker's dialog to be displayed
over another sites content. An attacker could exploit this to conduct
phishing attacks. (CVE-2013-0794)

Cody Crews discovered that the cloneNode method could be used to
bypass System Only Wrappers (SOW) to clone a protected node and bypass
same-origin policy checks. An attacker could potentially exploit this to
steal confidential data or execute code with the privileges of the user
invoking Firefox. (CVE-2013-0795)

A crash in WebGL rendering was discovered in Firefox. An attacker could
potentially exploit this to execute code with the privileges of the user
invoking Firefox. This issue only affects users with Intel graphics
drivers. (CVE-2013-0796)

Abhishek Arya discovered an out-of-bounds write in the Cairo graphics
library. An attacker could potentially exploit this to execute code with
the privileges of the user invoking Firefox. (CVE-2013-0800)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
firefox 20.0+build1-0ubuntu0.12.10.3

Ubuntu 12.04 LTS:
firefox 20.0+build1-0ubuntu0.12.04.3

Ubuntu 11.10:
firefox 20.0+build1-0ubuntu0.11.10.3

Ubuntu 10.04 LTS:
firefox 20.0+build1-0ubuntu0.10.04.3

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1786-1
CVE-2013-0788, CVE-2013-0789, CVE-2013-0791, CVE-2013-0792,
CVE-2013-0793, CVE-2013-0794, CVE-2013-0795, CVE-2013-0796,
CVE-2013-0800, https://launchpad.net/bugs/1161422

Package Information:
https://launchpad.net/ubuntu/+source/firefox/20.0+build1-0ubuntu0.12.10.3
https://launchpad.net/ubuntu/+source/firefox/20.0+build1-0ubuntu0.12.04.3
https://launchpad.net/ubuntu/+source/firefox/20.0+build1-0ubuntu0.11.10.3
https://launchpad.net/ubuntu/+source/firefox/20.0+build1-0ubuntu0.10.04.3



------enig2USARXXVWNLGRPLEQJRXT
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Thunderbird-Trunk - http://www.enigmail.net/

iQEcBAEBAgAGBQJRXZ+kAAoJEGEfvezVlG4PcpEH/32arhXA+BVnD8l1DyuxCDj8
2s9bO08v05pLlqVv+v2tzpZRmT58f1PrPfGloL3UtKcym2lDcDxYLfMIqrDmIxl1
BCojAiHoHmLfK/vadveDnoURfpXEz0LqpC/reSc1v6lRIybZc1HpIO2H2aEF7GUp
yi+snKM/Y0cMMdrkQkNJrqLDT+QbuMcHbVzUI9hXqWV/mkk8kiOD3Dsprk+nLL4C
8NbociQxf+Fw+8MHfb54g/gmLMMz62NFZa7ikBXTlDbudzsnMwp+Co8WhNOFwGdC
ZGhv5XGMB5ji952ajMAp5RbIzQBxf6DpBa/6TsVC6RrkWBs9hjs+QtuV0Gu/z7Y=
=k/fs
-----END PGP SIGNATURE-----

------enig2USARXXVWNLGRPLEQJRXT--


--===============8619862830459426532==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8619862830459426532==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung