Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox (Aktualisierung)
ID: USN-1681-4
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Mi, 6. Februar 2013, 07:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0743
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0744
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0757
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0759
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0760
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0763
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0764
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0766
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0768
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0769
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0770
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0771
https://launchpad.net/ubuntu/+source/firefox/18.0.2+build1-0ubuntu0.10.04.1
https://launchpad.net/ubuntu/+source/firefox/18.0.2+build1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/firefox/18.0.2+build1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/firefox/18.0.2+build1-0ubuntu0.12.10.1
Applikationen: Mozilla Firefox
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============5966592931819620509==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigA1B8DD82EA4CA98FC88AB0F1"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA1B8DD82EA4CA98FC88AB0F1
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable


==========================================================================
Ubuntu Security Notice USN-1681-4
February 05, 2013

firefox regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

USN-1681-1 introduced a regression in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-1681-1 fixed vulnerabilities in Firefox. Due to an upstream regression,
Firefox suffered from instabilities when accessing some websites. This
update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Christoph Diehl, Christian Holler, Mats Palmgren, Chiaki Ishikawa, Bill
Gianopoulos, Benoit Jacob, Gary Kwong, Robert O'Callahan, Jesse Ruderman,
and Julian Seward discovered multiple memory safety issues affecting
Firefox. If the user were tricked into opening a specially crafted page, an
attacker could possibly exploit these to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2013-0769, CVE-2013-0749, CVE-2013-0770)

Abhishek Arya discovered several user-after-free and buffer overflows in
Firefox. An attacker could exploit these to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2013-0760, CVE-2013-0761, CVE-2013-0762,
CVE-2013-0763, CVE-2013-0766, CVE-2013-0767, CVE-2013-0771, CVE-2012-5829)

A stack buffer was discovered in Firefox. If the user were tricked into
opening a specially crafted page, an attacker could possibly exploit this
to cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2013-0768)

Masato Kinugawa discovered that Firefox did not always properly display URL
values in the address bar. A remote attacker could exploit this to conduct
URL spoofing and phishing attacks. (CVE-2013-0759)

Atte Kettunen discovered that Firefox did not properly handle HTML tables
with a large number of columns and column groups. If the user were tricked
into opening a specially crafted page, an attacker could exploit this to
cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2013-0744)

Jerry Baker discovered that Firefox did not always properly handle
threading when performing downloads over SSL connections. An attacker could
exploit this to cause a denial of service via application crash.
(CVE-2013-0764)

Olli Pettay and Boris Zbarsky discovered flaws in the Javacript engine of
Firefox. An attacker could cause a denial of service via application crash,
or potentially execute code with the privileges of the user invoking
Firefox. (CVE-2013-0745, CVE-2013-0746)

Jesse Ruderman discovered a flaw in the way Firefox handled plugins. If a
user were tricked into opening a specially crafted page, a remote attacker
could exploit this to bypass security protections to conduct clickjacking
attacks. (CVE-2013-0747)

Jesse Ruderman discovered an information leak in Firefox. An attacker could
exploit this to reveal memory address layout which could help in bypassing
ASLR protections. (CVE-2013-0748)

An integer overflow was discovered in the Javascript engine, leading to a
heap-based buffer overflow. If the user were tricked into opening a
specially crafted page, an attacker could possibly exploit this to execute
code with the privileges of the user invoking Firefox. (CVE-2013-0750)

Sviatoslav Chagaev discovered that Firefox did not properly handle XBL
files with multiple XML bindings with SVG content. An attacker could cause
a denial of service via application crash, or potentially execute code with
the privileges of the user invoking Firefox. (CVE-2013-0752)

Mariusz Mlynski discovered two flaws to gain access to privileged chrome
functions. An attacker could possibly exploit this to execute code with the
privileges of the user invoking Firefox. (CVE-2013-0757, CVE-2013-0758)

Several use-after-free issues were discovered in Firefox. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to execute code with the privileges of the user invoking
Firefox. (CVE-2013-0753, CVE-2013-0754, CVE-2013-0755, CVE-2013-0756)

Two intermediate CA certificates were mis-issued by the TURKTRUST
certificate authority. If a remote attacker were able to perform a
man-in-the-middle attack, this flaw could be exploited to view sensitive
information. (CVE-2013-0743)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
firefox 18.0.2+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
firefox 18.0.2+build1-0ubuntu0.12.04.1

Ubuntu 11.10:
firefox 18.0.2+build1-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
firefox 18.0.2+build1-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-1681-4
http://www.ubuntu.com/usn/usn-1681-1
https://launchpad.net/bugs/1116725

Package Information:

https://launchpad.net/ubuntu/+source/firefox/18.0.2+build1-0ubuntu0.12.10.1

https://launchpad.net/ubuntu/+source/firefox/18.0.2+build1-0ubuntu0.12.04.1

https://launchpad.net/ubuntu/+source/firefox/18.0.2+build1-0ubuntu0.11.10.1

https://launchpad.net/ubuntu/+source/firefox/18.0.2+build1-0ubuntu0.10.04.1





--------------enigA1B8DD82EA4CA98FC88AB0F1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=S4cx
-----END PGP SIGNATURE-----

--------------enigA1B8DD82EA4CA98FC88AB0F1--


--===============5966592931819620509==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5966592931819620509==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung