Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-1277-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04, Ubuntu 11.10
Datum: Mi, 23. November 2011, 11:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3648
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3654
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3655
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2703453019674494552==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enig343E4D4917DBB7DE1F560E7E"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig343E4D4917DBB7DE1F560E7E
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1277-1
November 23, 2011

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04

Summary:

Multiple vulnerabilities have been fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Yosuke Hasegawa discovered that the Mozilla browser engine mishandled
invalid sequences in the Shift-JIS encoding. It may be possible to trigger
this crash without the use of debugging APIs, which might allow malicious
websites to exploit this vulnerability. An attacker could possibly use this
flaw this to steal data or inject malicious scripts into web content.
(CVE-2011-3648)

Marc Schoenefeld discovered that using Firebug to profile a JavaScript file
with many functions would cause Firefox to crash. An attacker might be able
to exploit this without using the debugging APIs, which could potentially
remotely crash the browser, resulting in a denial of service.
(CVE-2011-3650)

Jason Orendorff, Boris Zbarsky, Gregg Tavares, Mats Palmgren, Christian
Holler, Jesse Ruderman, Simona Marcu, Bob Clary, and William McCloskey
discovered multiple memory safety bugs in the browser engine used in
Firefox and other Mozilla-based products. An attacker might be able to use
these flaws to execute arbitrary code with the privileges of the user
invoking Firefox or possibly crash the browser resulting in a denial of
service. (CVE-2011-3651)

It was discovered that Firefox could be caused to crash under certain
conditions, due to an unchecked allocation failure, resulting in a denial
of service. It might also be possible to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2011-3652)

Aki Helin discovered that Firefox does not properly handle links from SVG
mpath elements to non-SVG elements. An attacker could use this
vulnerability to crash Firefox, resulting in a denial of service, or
possibly execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2011-3654)

It was discovered that an internal privilege check failed to respect the
NoWaiverWrappers introduced with Firefox 4. An attacker could possibly use
this to gain elevated privileges within the browser for web content.
(CVE-2011-3655)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
firefox 8.0+build1-0ubuntu0.11.10.3

Ubuntu 11.04:
firefox 8.0+build1-0ubuntu0.11.04.3

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1277-1
CVE-2011-3648, CVE-2011-3650, CVE-2011-3651, CVE-2011-3652,
CVE-2011-3654, CVE-2011-3655, https://launchpad.net/bugs/887339

Package Information:
https://launchpad.net/ubuntu/+source/firefox/8.0+build1-0ubuntu0.11.10.3
https://launchpad.net/ubuntu/+source/firefox/8.0+build1-0ubuntu0.11.04.3




--------------enig343E4D4917DBB7DE1F560E7E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk7Mt1AACgkQTniv4aqX/VngzgCfX8v+EgzjqunutRsMRiNvS8w+
eMcAn2eoUY1dFGSYzhAWy/f0HRcKIMUA
=w6/S
-----END PGP SIGNATURE-----

--------------enig343E4D4917DBB7DE1F560E7E--


--===============2703453019674494552==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2703453019674494552==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung