Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-1192-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.04
Datum: Mi, 17. August 2011, 23:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2991
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2992
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2993
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============9040541676357562933==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enig510A71DEAC259F41A8AF94C8"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig510A71DEAC259F41A8AF94C8
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1192-1
August 17, 2011

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Multiple Firefox vulnerabilities have been fixed

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Aral Yaman discovered a vulnerability in the WebGL engine. An attacker
could potentially use this to crash Firefox or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2011-2989)

Vivekanand Bolajwar discovered a vulnerability in the JavaScript engine. An
attacker could potentially use this to crash Firefox or execute arbitrary
code with the privileges of the user invoking Firefox. (CVE-2011-2991)

Bert Hubert and Theo Snelleman discovered a vulnerability in the Ogg
reader. An attacker could potentially use this to crash Firefox or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2991)

Robert Kaiser, Jesse Ruderman, Gary Kwong, Christoph Diehl, Martijn
Wargers, Travis Emmitt, Bob Clary, and Jonathan Watt discovered multiple
memory vulnerabilities in the browser rendering engine. An attacker could
use these to possibly execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2011-2985)

Rafael Gieschke discovered that unsigned JavaScript could call into a
script inside a signed JAR. This could allow an attacker to execute
arbitrary code with the identity and permissions of the signed JAR.
(CVE-2011-2993)

Michael Jordon discovered that an overly long shader program could cause a
buffer overrun. An attacker could potentially use this to crash Firefox or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2988)

Michael Jordon discovered a heap overflow in the ANGLE library used in
Firefox's WebGL implementation. An attacker could potentially use this to
crash Firefox or execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-2987)

It was discovered that an SVG text manipulation routine contained a
dangling pointer vulnerability. An attacker could potentially use this to
crash Firefox or execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-0084)

Mike Cardwell discovered that Content Security Policy violation reports
failed to strip out proxy authorization credentials from the list of
request headers. This could allow a malicious website to capture proxy
authorization credentials. Daniel Veditz discovered that redirecting to a
website with Content Security Policy resulted in the incorrect resolution
of hosts in the constructed policy. This could allow a malicious website to
circumvent the Content Security Policy of another website. (CVE-2011-2990)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
firefox 6.0+build1+nobinonly-0ubuntu0.11.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1192-1
CVE-2011-0084, CVE-2011-2985, CVE-2011-2987, CVE-2011-2988,
CVE-2011-2989, CVE-2011-2990, CVE-2011-2991, CVE-2011-2992,
CVE-2011-2993

Package Information:
https://launchpad.net/ubuntu/+source/firefox/6.0+build1+nobinonly-0ubuntu0.11.04.1




--------------enig510A71DEAC259F41A8AF94C8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk5L/scACgkQTniv4aqX/VlZAgCfetRnePRO7pKBxulE70EYmq5y
p3UAn0vu3d8F/iyrq2IIom3ZJyc+OllL
=k/bB
-----END PGP SIGNATURE-----

--------------enig510A71DEAC259F41A8AF94C8--


--===============9040541676357562933==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9040541676357562933==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung