Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ubufox (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ubufox (Aktualisierung)
ID: USN-1924-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Mi, 7. August 2013, 12:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1701
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1702
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1704
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1708
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1711
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1713
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1714
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1717
Applikationen: Ubufox
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8853985913187210834==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="----enig2NOLWBPSUHXQUBKOIHWEP"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
------enig2NOLWBPSUHXQUBKOIHWEP
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1924-2
August 06, 2013

ubufox, unity-firefox-extension update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

This update provides compatible packages for Firefox 23.

Software Description:
- ubufox: Ubuntu Firefox specific configuration defaults and apt support
- unity-firefox-extension: Unity Integration for Firefox

Details:

USN-1924-1 fixed vulnerabilities in Firefox. This update provides the
corresponding updates for Ubufox and Unity Firefox Extension.

Original advisory details:

Jeff Gilbert, Henrik Skupin, Ben Turner, Christian Holler,
Andrew McCreight, Gary Kwong, Jan Varga and Jesse Ruderman discovered
multiple memory safety issues in Firefox. If the user were tricked in to
opening a specially crafted page, an attacker could possibly exploit these
to cause a denial of service via application crash, or potentially execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-1701, CVE-2013-1702)

A use-after-free bug was discovered when the DOM is modified during a
SetBody mutation event. If the user were tricked in to opening a specially
crafted page, an attacker could potentially exploit this to execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-1704)

A use-after-free bug was discovered when generating a CRMF request with
certain parameters. If the user were tricked in to opening a specially
crafted page, an attacker could potentially exploit this to execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-1705)

Aki Helin discovered a crash when decoding a WAV file in some
circumstances. An attacker could potentially exploit this to cause a
denial of service. (CVE-2013-1708)

It was discovered that a document's URI could be set to the URI of
a different document. An attacker could potentially exploit this to
conduct cross-site scripting (XSS) attacks. (CVE-2013-1709)

A flaw was discovered when generating a CRMF request in certain
circumstances. An attacker could potentially exploit this to conduct
cross-site scripting (XSS) attacks, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-1710)

Bobby Holley discovered that XBL scopes could be used to circumvent
XrayWrappers in certain circumstances. An attacked could potentially
exploit this to conduct cross-site scripting (XSS) attacks or cause
undefined behaviour. (CVE-2013-1711)

Cody Crews discovered that some Javascript components performed security
checks against the wrong URI, potentially bypassing same-origin policy
restrictions. An attacker could exploit this to conduct cross-site
scripting (XSS) attacks or install addons from a malicious site.
(CVE-2013-1713)

Federico Lanusse discovered that web workers could bypass cross-origin
checks when using XMLHttpRequest. An attacker could potentially exploit
this to conduct cross-site scripting (XSS) attacks. (CVE-2013-1714)

Georgi Guninski and John Schoenick discovered that Java applets could
access local files under certain circumstances. An attacker could
potentially exploit this to steal confidential data. (CVE-2013-1717)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
xul-ext-ubufox 2.7-0ubuntu0.13.04.1

Ubuntu 12.10:
xul-ext-ubufox 2.7-0ubuntu0.12.10.1
xul-ext-unity 2.4.7-0ubuntu0.2

Ubuntu 12.04 LTS:
xul-ext-ubufox 2.7-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1924-2
http://www.ubuntu.com/usn/usn-1924-1
https://launchpad.net/bugs/1208039

Package Information:
https://launchpad.net/ubuntu/+source/ubufox/2.7-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/ubufox/2.7-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/unity-firefox-extension/2.4.7-0ubuntu0.2
https://launchpad.net/ubuntu/+source/ubufox/2.7-0ubuntu0.12.04.1



------enig2NOLWBPSUHXQUBKOIHWEP
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Thunderbird-Trunk - http://www.enigmail.net/

iQEcBAEBAgAGBQJSAVQQAAoJEGEfvezVlG4P1aoIAJyBNLbDjOtEvTWNf3byx8kw
3D/H91GSeQFjVoapx8nmk1gHUVaxn+5jLqeA36kGgm8tX3YwdwWwcSCufr8Wxazh
SVNSsC4py0xOue7PirrGGnqE4pd1auHNBJkp9SyGhwfh39LuWDl3jNqUmr8rKDrJ
oIaWZr36VaY/KqptJvBhKsazuxMBO26gEKCllm8YMbrL/OO9VpKy/pgWrFb8xZF+
Vn6DPaVpO+MqneE5UetPlhnbgWf/SugVECfJTg/rWhbCT/e73hO0gtMOm3lLxrqT
dEHtNxzQT1bDa4H+6hJymVyR0OtkXyEiNmbO8WkEpRu0yQj9drwoH0tgm/+MliE=
=RSNt
-----END PGP SIGNATURE-----

------enig2NOLWBPSUHXQUBKOIHWEP--


--===============8853985913187210834==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8853985913187210834==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung