Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ubufox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ubufox (Aktualisierung)
ID: USN-1400-2
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04, Ubuntu 11.10
Datum: Sa, 17. März 2012, 08:45
Referenzen: Keine Angabe
Applikationen: ubufox
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4501875561881429268==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enig94C988FC478DEAA8492D0FC1"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig94C988FC478DEAA8492D0FC1
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1400-2
March 16, 2012

ubufox update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

This update provides compatible ubufox packages for the latest Firefox.

Software Description:
- ubufox: Finnish spell-checker extension for Firefox

Details:

USN-1400-1 fixed vulnerabilities in Firefox. This update provides an
updated ubufox package for use with the latest Firefox.

Original advisory details:

Soroush Dalili discovered that Firefox did not adequately protect against
dropping JavaScript links onto a frame. A remote attacker could, through
cross-site scripting (XSS), exploit this to modify the contents or steal
confidential data. (CVE-2012-0455)

Atte Kettunen discovered a use-after-free vulnerability in Firefox's
handling of SVG animations. An attacker could potentially exploit this to
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2012-0457)

Atte Kettunen discovered an out of bounds read vulnerability in Firefox's
handling of SVG Filters. An attacker could potentially exploit this to make
data from the user's memory accessible to the page content.
(CVE-2012-0456)

Mike Brooks discovered that using carriage return line feed (CRLF)
injection, one could introduce a new Content Security Policy (CSP) rule
which allows for cross-site scripting (XSS) on sites with a separate header
injection vulnerability. With cross-site scripting vulnerabilities, if a
user were tricked into viewing a specially crafted page, a remote attacker
could exploit this to modify the contents, or steal confidential data,
within the same domain. (CVE-2012-0451)

Mariusz Mlynski discovered that the Home button accepted JavaScript links
to set the browser Home page. An attacker could use this vulnerability to
get the script URL loaded in the privileged about:sessionrestore context.
(CVE-2012-0458)

Daniel Glazman discovered that the Cascading Style Sheets (CSS)
implementation is vulnerable to crashing due to modification of a keyframe
followed by access to the cssText of the keyframe. If the user were tricked
into opening a specially crafted web page, an attacker could exploit this
to cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0459)

Matt Brubeck discovered that Firefox did not properly restrict access to
the window.fullScreen object. If the user were tricked into opening a
specially crafted web page, an attacker could potentially use this
vulnerability to spoof the user interface. (CVE-2012-0460)

Bob Clary, Christian Holler, Jesse Ruderman, Nils, Michael Bebenita,
Dindog, David Anderson, Jeff Walden, Vincenzo Iozzo, and Willem Pinckaers
discovered memory safety issues affecting Firefox. If the user were tricked
into opening a specially crafted page, an attacker could exploit these to
cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0461,
CVE-2012-0462, CVE-2012-0464)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
xul-ext-ubufox 1.0.3-0ubuntu1

Ubuntu 11.04:
xul-ext-ubufox 0.9.4-0ubuntu1

Ubuntu 10.10:
xul-ext-ubufox 0.9.4-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
xul-ext-ubufox 0.9.4-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1400-2
http://www.ubuntu.com/usn/usn-1400-1
https://launchpad.net/bugs/951250

Package Information:
https://launchpad.net/ubuntu/+source/ubufox/1.0.3-0ubuntu1
https://launchpad.net/ubuntu/+source/ubufox/0.9.4-0ubuntu1
https://launchpad.net/ubuntu/+source/ubufox/0.9.4-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/ubufox/0.9.4-0ubuntu0.10.04.1




--------------enig94C988FC478DEAA8492D0FC1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk9jrDUACgkQTniv4aqX/Vn8UACgjMiVf3+33DWopi4gKjTNRm0X
wj0An28IrjKPbkMo5hZk48l2gClhRpQY
=Edpy
-----END PGP SIGNATURE-----

--------------enig94C988FC478DEAA8492D0FC1--


--===============4501875561881429268==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4501875561881429268==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung