Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ubufox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ubufox (Aktualisierung)
ID: USN-1355-3
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 10.10
Datum: Fr, 3. Februar 2012, 23:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0443
Applikationen: ubufox
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7442187612064226641==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enig71171B591CB074CBC17E218B"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig71171B591CB074CBC17E218B
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1355-3
February 03, 2012

ubufox and webfav update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

This update provides compatible ubufox and webfav packages for the latest
Firefox.

Software Description:
- ubufox: Ubuntu Firefox specific configuration defaults and apt support
- webfav: Firefox extension for saving web favorites (bookmarks)

Details:

USN-1355-1 fixed vulnerabilities in Firefox. This update provides updated
ubufox and webfav packages for use with the latest Firefox.

Original advisory details:

It was discovered that if a user chose to export their Firefox Sync key
the "Firefox Recovery Key.html" file is saved with incorrect
permissions,
making the file contents potentially readable by other users.
(CVE-2012-0450)

Nicolas Gregoire and Aki Helin discovered that when processing a malformed
embedded XSLT stylesheet, Firefox can crash due to memory corruption. If
the user were tricked into opening a specially crafted page, an attacker
could exploit this to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking Firefox.
(CVE-2012-0449)

It was discovered that memory corruption could occur during the decoding of
Ogg Vorbis files. If the user were tricked into opening a specially crafted
file, an attacker could exploit this to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2012-0444)

Tim Abraldes discovered that when encoding certain images types the
resulting data was always a fixed size. There is the possibility of
sensitive data from uninitialized memory being appended to these images.
(CVE-2012-0447)

It was discovered that Firefox did not properly perform XPConnect security
checks. An attacker could exploit this to conduct cross-site scripting
(XSS) attacks through web pages and Firefox extensions. With cross-site
scripting vulnerabilities, if a user were tricked into viewing a specially
crafted page, a remote attacker could exploit this to modify the contents,
or steal confidential data, within the same domain. (CVE-2012-0446)

It was discovered that Firefox did not properly handle node removal in the
DOM. If the user were tricked into opening a specially crafted page, an
attacker could exploit this to cause a denial of service via application
crash, or potentially execute code with the privileges of the user invoking
Firefox. (CVE-2011-3659)

Alex Dvorov discovered that Firefox did not properly handle sub-frames in
form submissions. An attacker could exploit this to conduct phishing
attacks using HTML5 frames. (CVE-2012-0445)

Ben Hawkes, Christian Holler, Honza Bombas, Jason Orendorff, Jesse
Ruderman, Jan Odvarko, Peter Van Der Beken, Bob Clary, and Bill McCloskey
discovered memory safety issues affecting Firefox. If the user were tricked
into opening a specially crafted page, an attacker could exploit these to
cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0442,
CVE-2012-0443)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
xul-ext-ubufox 0.9.3-0ubuntu0.10.10.3
xul-ext-webfav 1.17-0ubuntu4.1

Ubuntu 10.04 LTS:
xul-ext-ubufox 0.9.3-0ubuntu0.10.04.3
xul-ext-webfav 1.17-0ubuntu3.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1355-3
http://www.ubuntu.com/usn/usn-1355-1
https://launchpad.net/bugs/923319

Package Information:
https://launchpad.net/ubuntu/+source/ubufox/0.9.3-0ubuntu0.10.10.3
https://launchpad.net/ubuntu/+source/webfav/1.17-0ubuntu4.1
https://launchpad.net/ubuntu/+source/ubufox/0.9.3-0ubuntu0.10.04.3
https://launchpad.net/ubuntu/+source/webfav/1.17-0ubuntu3.1




--------------enig71171B591CB074CBC17E218B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk8sYpEACgkQTniv4aqX/VlGCACeLOE5GFeWES4q0mcr5kgO3x4b
m/AAnjmcq1YEXd7mFKpf2M1Uo7YXk9Yn
=ITaE
-----END PGP SIGNATURE-----

--------------enig71171B591CB074CBC17E218B--


--===============7442187612064226641==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7442187612064226641==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung