Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-2102-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.10
Datum: Di, 11. Februar 2014, 00:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1477
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1479
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1480
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1481
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1482
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1486
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1487
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1488
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1489
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1490
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1491
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5853770271309182406==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="kKIdPfRtcF1LcTRURcqrA7nVeUxSm6pRT"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--kKIdPfRtcF1LcTRURcqrA7nVeUxSm6pRT
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2102-1
February 10, 2014

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Christian Holler, Terrence Cole, Jesse Ruderman, Gary Kwong, Eric
Rescorla, Jonathan Kew, Dan Gohman, Ryan VanderMeulen, Carsten Book,
Andrew Sutherland, Byron Campen, Nicholas Nethercote, Paul Adenot, David
Baron, Julian Seward and Sotaro Ikeda discovered multiple memory safety
issues in Firefox. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit these to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2014-1477,
CVE-2014-1478)

Cody Crews discovered a method to bypass System Only Wrappers. An attacker
could potentially exploit this to steal confidential data or execute code
with the privileges of the user invoking Firefox. (CVE-2014-1479)

Jordi Chancel discovered that the downloads dialog did not implement a
security timeout before button presses are processed. An attacker could
potentially exploit this to conduct clickjacking attacks. (CVE-2014-1480)

Fredrik Lönnqvist discovered a use-after-free in Firefox. An attacker
could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the priviliges of the
user invoking Firefox. (CVE-2014-1482)

Jordan Milne discovered a timing flaw when using document.elementFromPoint
and document.caretPositionFromPoint on cross-origin iframes. An attacker
could potentially exploit this to steal confidential imformation.
(CVE-2014-1483)

Frederik Braun discovered that the CSP implementation in Firefox did not
handle XSLT stylesheets in accordance with the specification, potentially
resulting in unexpected script execution in some circumstances
(CVE-2014-1485)

Arthur Gerkis discovered a use-after-free in Firefox. An attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the priviliges of the user invoking
Firefox. (CVE-2014-1486)

Masato Kinugawa discovered a cross-origin information leak in web worker
error messages. An attacker could potentially exploit this to steal
confidential information. (CVE-2014-1487)

Yazan Tommalieh discovered that web pages could activate buttons on the
default Firefox startpage (about:home) in some circumstances. An attacker
could potentially exploit this to cause data loss by triggering a session
restore. (CVE-2014-1489)

Soeren Balko discovered a crash in Firefox when terminating web workers
running asm.js code in some circumstances. An attacker could potentially
exploit this to execute arbitrary code with the priviliges of the user
invoking Firefox. (CVE-2014-1488)

Several issues were discovered with ticket handling in NSS. An attacker
could potentially exploit these to cause a denial of service or bypass
cryptographic protection mechanisms. (CVE-2014-1490, CVE-2014-1491)

Boris Zbarsky discovered that security restrictions on window objects
could be bypassed under certain circumstances. (CVE-2014-1481)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
firefox 27.0+build1-0ubuntu0.13.10.1

Ubuntu 12.10:
firefox 27.0+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
firefox 27.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2102-1
CVE-2014-1477, CVE-2014-1478, CVE-2014-1479, CVE-2014-1480,
CVE-2014-1481, CVE-2014-1482, CVE-2014-1483, CVE-2014-1485,
CVE-2014-1486, CVE-2014-1487, CVE-2014-1488, CVE-2014-1489,
CVE-2014-1490, CVE-2014-1491, https://launchpad.net/bugs/1274468

Package Information:
https://launchpad.net/ubuntu/+source/firefox/27.0+build1-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/firefox/27.0+build1-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/firefox/27.0+build1-0ubuntu0.12.04.1



--kKIdPfRtcF1LcTRURcqrA7nVeUxSm6pRT
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJS+UwbAAoJEGEfvezVlG4Pra8H/08+TA6vlB/v9INbZg6fuzTA
+dKpeFBXC4xCvDUQQLtL3T9D17i6o6K/0DbYAecEsYRWl9z37X1h3ux2GslvlUNb
+YcqVelINmvkpcJyOGUmo6Jk11LrmjQY8sk5EcMurYWghWjmg7g6sWR9aC557nAQ
Mr88iEl6rsfOEWEe3bPyw4ih8jtXSSrS7S3tryQPvSbaTQ+uyjU0ko4lLLfY5LrC
rb9ZLygNXU/MoqTbSKdRUaQPh+Z2C2/sBjCTdPyiGn4jXAm/BgEgyVXQ9AgOxZbY
h/+ZLTsnVxDqgxMZhbYxyeYKrzelF/WKh0YdNl1lmvbVbRwCOKIGSzaU0vhViBk=
=LVwn
-----END PGP SIGNATURE-----

--kKIdPfRtcF1LcTRURcqrA7nVeUxSm6pRT--


--===============5853770271309182406==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5853770271309182406==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung