Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ubufox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ubufox (Aktualisierung)
ID: USN-1430-2
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10
Datum: Fr, 27. April 2012, 16:52
Referenzen: Keine Angabe
Applikationen: ubufox
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============7017797342989664942==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enig0DB0C2F05AF203450C726EDC"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig0DB0C2F05AF203450C726EDC
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1430-2
April 27, 2012

ubufox update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

This update provides compatible ubufox packages for the latest Firefox.

Software Description:
- ubufox: Ubuntu Firefox specific configuration defaults and apt support

Details:

USN-1430-1 fixed vulnerabilities in Firefox. This update provides an
updated ubufox package for use with the latest Firefox.

Original advisory details:

Bob Clary, Christian Holler, Brian Hackett, Bobby Holley, Gary Kwong,
Hilary Hall, Honza Bambas, Jesse Ruderman, Julian Seward, and Olli Pettay
discovered memory safety issues affecting Firefox. If the user were tricked
into opening a specially crafted page, an attacker could exploit these to
cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0467,
CVE-2012-0468)

Aki Helin discovered a use-after-free vulnerability in XPConnect. An
attacker could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2012-0469)

Atte Kettunen discovered that invalid frees cause heap corruption in
gfxImageSurface. If a user were tricked into opening a malicious Scalable
Vector Graphics (SVG) image file, an attacker could exploit these to cause
a denial of service via application crash, or potentially execute code with
the privileges of the user invoking Firefox. (CVE-2012-0470)

Anne van Kesteren discovered a potential cross-site scripting (XSS)
vulnerability via multibyte content processing errors. With cross-site
scripting vulnerabilities, if a user were tricked into viewing a specially
crafted page, a remote attacker could exploit this to modify the contents,
or steal confidential data, within the same domain. (CVE-2012-0471)

Matias Juntunen discovered a vulnerability in Firefox's WebGL
implementation that potentially allows the reading of illegal video memory.
An attacker could possibly exploit this to cause a denial of service via
application crash. (CVE-2012-0473)

Jordi Chancel, Eddy Bordi, and Chris McGowen discovered that Firefox
allowed the address bar to display a different website than the one the
user was visiting. This could potentially leave the user vulnerable to
cross-site scripting (XSS) attacks. With cross-site scripting
vulnerabilities, if a user were tricked into viewing a specially crafted
page, a remote attacker could exploit this to modify the contents, or steal
confidential data, within the same domain. (CVE-2012-0474)

Simone Fabiano discovered that Firefox did not always send correct origin
headers when connecting to an IPv6 websites. An attacker could potentially
use this to bypass intended access controls. (CVE-2012-0475)

Masato Kinugawa discovered that cross-site scripting (XSS) injection is
possible during the decoding of ISO-2022-KR and ISO-2022-CN character sets.
With cross-site scripting vulnerabilities, if a user were tricked into
viewing a specially crafted page, a remote attacker could exploit this to
modify the contents, or steal confidential data, within the same domain.
(CVE-2012-0477)

It was discovered that certain images rendered using WebGL could cause
Firefox to crash. If the user were tricked into opening a specially crafted
page, an attacker could exploit this to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2012-0478)

Mateusz Jurczyk discovered an off-by-one error in the OpenType Sanitizer.
If the user were tricked into opening a specially crafted page, an attacker
could exploit this to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking Firefox.
(CVE-2011-3062)

Daniel Divricean discovered a defect in the error handling of JavaScript
errors can potentially leak the file names and location of JavaScript files
on a server. This could potentially lead to inadvertent information
disclosure and a vector for further attacks. (CVE-2011-1187)

Jeroen van der Gun discovered a vulnerability in the way Firefox handled
RSS and Atom feeds. Invalid RSS or ATOM content loaded over HTTPS caused
the location bar to be updated with the address of this content, while the
main window still displays the previously loaded content. An attacker could
potentially exploit this vulnerability to conduct phishing attacks.
(CVE-2012-0479)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
xul-ext-ubufox 1.0.4-0ubuntu1

Ubuntu 11.04:
xul-ext-ubufox 0.9.5-0ubuntu1

Ubuntu 10.04 LTS:
xul-ext-ubufox 0.9.5-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1430-2
http://www.ubuntu.com/usn/usn-1430-1
https://launchpad.net/bugs/987262

Package Information:
https://launchpad.net/ubuntu/+source/ubufox/1.0.4-0ubuntu1
https://launchpad.net/ubuntu/+source/ubufox/0.9.5-0ubuntu1
https://launchpad.net/ubuntu/+source/ubufox/0.9.5-0ubuntu0.10.04.1




--------------enig0DB0C2F05AF203450C726EDC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk+ak6gACgkQTniv4aqX/VlhuACfdQMwc4vCC5Buy+456gcwBtT9
tWwAnjdDuz40LRIO7kKpzAy5+LoymAoW
=R6ka
-----END PGP SIGNATURE-----

--------------enig0DB0C2F05AF203450C726EDC--


--===============7017797342989664942==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7017797342989664942==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung