Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ubufox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ubufox
ID: USN-2458-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Mi, 14. Januar 2015, 23:01
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8635
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8636
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8638
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8639
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8640
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8641
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8642
Applikationen: Ubufox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2299214763056368669==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="bUSvNruEucnLdJujlnwOSQf5rjm3lseVQ"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--bUSvNruEucnLdJujlnwOSQf5rjm3lseVQ
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2458-2
January 14, 2015

ubufox update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

This update provides compatible packages for Firefox 35.

Software Description:
- ubufox: Ubuntu Firefox specific configuration defaults and apt support

Details:

USN-2458-1 fixed vulnerabilities in Firefox. This update provides the
corresponding version of Ubufox.

Original advisory details:

Christian Holler, Patrick McManus, Christoph Diehl, Gary Kwong, Jesse
Ruderman, Byron Campen, Terrence Cole, and Nils Ohlmeier discovered
multiple memory safety issues in Firefox. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2014-8634, CVE-2014-8635)

Bobby Holley discovered that some DOM objects with certain properties
can bypass XrayWrappers in some circumstances. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to bypass security restrictions. (CVE-2014-8636)

Michal Zalewski discovered a use of uninitialized memory when rendering
malformed bitmap images on a canvas element. If a user were tricked in to
opening a specially crafted website, an attacker could potentially
exploit this to steal confidential information. (CVE-2014-8637)

Muneaki Nishimura discovered that requests from navigator.sendBeacon()
lack an origin header. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to conduct
cross-site request forgery (XSRF) attacks. (CVE-2014-8638)

Xiaofeng Zheng discovered that a web proxy returning a 407 response
could inject cookies in to the originally requested domain. If a user
connected to a malicious web proxy, an attacker could potentially exploit
this to conduct session-fixation attacks. (CVE-2014-8639)

Holger Fuhrmannek discovered a crash in Web Audio while manipulating
timelines. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial
of service. (CVE-2014-8640)

Mitchell Harper discovered a use-after-free in WebRTC. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2014-8641)

Brian Smith discovered that OCSP responses would fail to verify if signed
by a delegated OCSP responder certificate with the id-pkix-ocsp-nocheck
extension, potentially allowing a user to connect to a site with a revoked
certificate. (CVE-2014-8642)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
xul-ext-ubufox 3.0-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
xul-ext-ubufox 3.0-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
xul-ext-ubufox 3.0-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

Package Information:
https://launchpad.net/ubuntu/+source/ubufox/3.0-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/ubufox/3.0-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/ubufox/3.0-0ubuntu0.12.04.1



--bUSvNruEucnLdJujlnwOSQf5rjm3lseVQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJUtuRNAAoJEGEfvezVlG4PPAsIAKDsLuQQ3WPvlAtChO8hkcRs
bWsJCwVO0JqG+dtWDFchUhRurTvR/gvlDlkjgIGxsJD60u8CcDUBGRy08c3ohYHj
ul8zK99890OMsroIBLjXMdISU97psGK4hZH68QR41MCj1MCWhKKGyi/go0VoIgW/
+jQAAFGmMzegfVN0p/8Cgx0SaFvHyZQBVqN2FPt3MYTiUKIjZDLCeDrqzqlQqyX+
AvRiuf/fXWLWekjD3YEdD9532g0HSG817a7+vXcA88gfOFeU6jgEWPCzi8gLldb8
fts97J8iUeTdylFkpJFiVbLuwKItySvf+c3SK9PHaEmFbVOLSqGvsLBejmtRD/Q=
=XFY/
-----END PGP SIGNATURE-----

--bUSvNruEucnLdJujlnwOSQf5rjm3lseVQ--


--===============2299214763056368669==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2299214763056368669==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung