Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in xul-ext-unity (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in xul-ext-unity (Aktualisierung)
ID: USN-1786-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.10
Datum: Do, 4. April 2013, 20:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0795
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0800
Applikationen: xul-ext-unity
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4512049960846772279==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="----enig2EDDBCGXUMMIOKKIRSCGG"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
------enig2EDDBCGXUMMIOKKIRSCGG
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1786-2
April 04, 2013

unity-firefox-extension update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

This update provides a compatible version of Unity Firefox Extension for
Firefox 20.

Software Description:
- unity-firefox-extension: Unity Integration for Firefox

Details:

USN-1786-1 fixed vulnerabilities in Firefox. This update provides the
corresponding update for Unity Firefox Extension.

Original advisory details:

Olli Pettay, Jesse Ruderman, Boris Zbarsky, Christian Holler, Milan
Sreckovic, Joe Drew, Andrew McCreight, Randell Jesup, Gary Kwong and
Mats Palmgren discovered multiple memory safety issues affecting Firefox.
If the user were tricked into opening a specially crafted page, an
attacker could possibly exploit these to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2013-0788, CVE-2013-0789)

Ambroz Bizjak discovered an out-of-bounds array read in the
CERT_DecodeCertPackage function of the Network Security Services (NSS)
libary when decoding certain certificates. An attacker could potentially
exploit this to cause a denial of service via application crash.
(CVE-2013-0791)

Tobias Schula discovered an information leak in Firefox when the
gfx.color_management.enablev4 preference is enabled. If the user were
tricked into opening a specially crafted image, an attacker could
potentially exploit this to steal confidential data. By default, the
gfx.color_management.enablev4 preference is not enabled in Ubuntu.
(CVE-2013-0792)

Mariusz Mlynski discovered that timed history navigations could be used to
load arbitrary websites with the wrong URL displayed in the addressbar. An
attacker could exploit this to conduct cross-site scripting (XSS) or
phishing attacks. (CVE-2013-0793)

It was discovered that the origin indication on tab-modal dialog boxes
could be removed, which could allow an attacker's dialog to be displayed
over another sites content. An attacker could exploit this to conduct
phishing attacks. (CVE-2013-0794)

Cody Crews discovered that the cloneNode method could be used to
bypass System Only Wrappers (SOW) to clone a protected node and bypass
same-origin policy checks. An attacker could potentially exploit this to
steal confidential data or execute code with the privileges of the user
invoking Firefox. (CVE-2013-0795)

A crash in WebGL rendering was discovered in Firefox. An attacker could
potentially exploit this to execute code with the privileges of the user
invoking Firefox. This issue only affects users with Intel graphics
drivers. (CVE-2013-0796)

Abhishek Arya discovered an out-of-bounds write in the Cairo graphics
library. An attacker could potentially exploit this to execute code with
the privileges of the user invoking Firefox. (CVE-2013-0800)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
xul-ext-unity 2.4.4-0ubuntu0.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1786-2
http://www.ubuntu.com/usn/usn-1786-1
https://launchpad.net/bugs/1161422

Package Information:
https://launchpad.net/ubuntu/+source/unity-firefox-extension/2.4.4-0ubuntu0.2



------enig2EDDBCGXUMMIOKKIRSCGG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Thunderbird-Trunk - http://www.enigmail.net/

iQEcBAEBAgAGBQJRXbAtAAoJEGEfvezVlG4PjS8H/3aPTTvrnMA2r4XasJIZNere
ufZ+gt1qZ7o37Rfof7Vy7MRl42Sgdolm0z9s3lCsJ2Aa7FocP1LAV0LCFg6rni9w
ujJuUWzwOWRFrHzKCiBtvqJBdguSfdJxJ09qWV3qr/+pFFBYwoshGL3cwG0VfXG0
TB8WCinbjSONG4di75kx041snig7nYVBc/W8Zs4d6s7tstLOC8gqGjm84cerXq0K
T4FP8gDuPyHw4IhHyM2vT14rogf/GG86BEdZQdE3OViC8DtqfznK3wFUPnxbMGhT
BJzpd0Em2Ypr7dKreO7FSZ+B/4lIdIlbyebnrSiSv8oAscSO56kvXv+Tzr213Cg=
=v2OF
-----END PGP SIGNATURE-----

------enig2EDDBCGXUMMIOKKIRSCGG--


--===============4512049960846772279==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4512049960846772279==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung