Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-1681-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Mi, 9. Januar 2013, 07:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0743
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0744
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0757
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0759
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0760
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0763
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0764
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0768
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0769
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0770
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0771
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============3940871820342563645==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig9707ED98FD9BE59B4BFBACC8"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig9707ED98FD9BE59B4BFBACC8
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-1681-1
January 09, 2013

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Christoph Diehl, Christian Holler, Mats Palmgren, Chiaki Ishikawa, Bill
Gianopoulos, Benoit Jacob, Gary Kwong, Robert O'Callahan, Jesse Ruderman,
and Julian Seward discovered multiple memory safety issues affecting
Firefox. If the user were tricked into opening a specially crafted page, an
attacker could possibly exploit these to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2013-0769, CVE-2013-0749, CVE-2013-0770)

Abhishek Arya discovered several user-after-free and buffer overflows in
Firefox. An attacker could exploit these to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2013-0760, CVE-2013-0761, CVE-2013-0762,
CVE-2013-0763, CVE-2013-0766, CVE-2013-0767, CVE-2013-0771, CVE-2012-5829)

A stack buffer was discovered in Firefox. If the user were tricked into
opening a specially crafted page, an attacker could possibly exploit this
to cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2013-0768)

Masato Kinugawa discovered that Firefox did not always properly display URL
values in the address bar. A remote attacker could exploit this to conduct
URL spoofing and phishing attacks. (CVE-2013-0759)

Atte Kettunen discovered that Firefox did not properly handle HTML tables
with a large number of columns and column groups. If the user were tricked
into opening a specially crafted page, an attacker could exploit this to
cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2013-0744)

Jerry Baker discovered that Firefox did not always properly handle
threading when performing downloads over SSL connections. An attacker could
exploit this to cause a denial of service via application crash.
(CVE-2013-0764)

Olli Pettay and Boris Zbarsky discovered flaws in the Javacript engine of
Firefox. An attacker could cause a denial of service via application crash,
or potentially execute code with the privileges of the user invoking
Firefox. (CVE-2013-0745, CVE-2013-0746)

Jesse Ruderman discovered a flaw in the way Firefox handled plugins. If a
user were tricked into opening a specially crafted page, a remote attacker
could exploit this to bypass security protections to conduct clickjacking
attacks. (CVE-2013-0747)

Jesse Ruderman discovered an information leak in Firefox. An attacker could
exploit this to reveal memory address layout which could help in bypassing
ASLR protections. (CVE-2013-0748)

An integer overflow was discovered in the Javascript engine, leading to a
heap-based buffer overflow. If the user were tricked into opening a
specially crafted page, an attacker could possibly exploit this to execute
code with the privileges of the user invoking Firefox. (CVE-2013-0750)

Sviatoslav Chagaev discovered that Firefox did not properly handle XBL
files with multiple XML bindings with SVG content. An attacker could cause
a denial of service via application crash, or potentially execute code with
the privileges of the user invoking Firefox. (CVE-2013-0752)

Mariusz Mlynski discovered two flaws to gain access to privileged chrome
functions. An attacker could possibly exploit this to execute code with the
privileges of the user invoking Firefox. (CVE-2013-0757, CVE-2013-0758)

Several use-after-free issues were discovered in Firefox. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to execute code with the privileges of the user invoking
Firefox. (CVE-2013-0753, CVE-2013-0754, CVE-2013-0755, CVE-2013-0756)

Two intermediate CA certificates were mis-issued by the TURKTRUST
certificate authority. If a remote attacker were able to perform a
man-in-the-middle attack, this flaw could be exploited to view sensitive
information. (CVE-2013-0743)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
firefox 18.0+build1-0ubuntu0.12.10.3

Ubuntu 12.04 LTS:
firefox 18.0+build1-0ubuntu0.12.04.3

Ubuntu 11.10:
firefox 18.0+build1-0ubuntu0.11.10.3

Ubuntu 10.04 LTS:
firefox 18.0+build1-0ubuntu0.10.04.3

After a standard system update you need to restart Firefox to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-1681-1
CVE-2012-5829, CVE-2013-0743, CVE-2013-0744, CVE-2013-0745,
CVE-2013-0746, CVE-2013-0747, CVE-2013-0748, CVE-2013-0749,
CVE-2013-0750, CVE-2013-0752, CVE-2013-0753, CVE-2013-0754,
CVE-2013-0755, CVE-2013-0756, CVE-2013-0757, CVE-2013-0758,
CVE-2013-0759, CVE-2013-0760, CVE-2013-0761, CVE-2013-0762,
CVE-2013-0763, CVE-2013-0764, CVE-2013-0766, CVE-2013-0767,
CVE-2013-0768, CVE-2013-0769, CVE-2013-0770, CVE-2013-0771,
https://launchpad.net/bugs/1096387

Package Information:
https://launchpad.net/ubuntu/+source/firefox/18.0+build1-0ubuntu0.12.10.3
https://launchpad.net/ubuntu/+source/firefox/18.0+build1-0ubuntu0.12.04.3
https://launchpad.net/ubuntu/+source/firefox/18.0+build1-0ubuntu0.11.10.3
https://launchpad.net/ubuntu/+source/firefox/18.0+build1-0ubuntu0.10.04.3





--------------enig9707ED98FD9BE59B4BFBACC8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=SRcl
-----END PGP SIGNATURE-----

--------------enig9707ED98FD9BE59B4BFBACC8--


--===============3940871820342563645==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3940871820342563645==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung