Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-1951-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Di, 17. September 2013, 22:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1719
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1720
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1722
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1724
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1728
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1730
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1738
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2838801338221642632==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="iwGCBg07Mwugu0E5lGXg4VhNG307wJFml"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--iwGCBg07Mwugu0E5lGXg4VhNG307wJFml
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1951-1
September 17, 2013

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple memory safety issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted page, an attacker could possibly
exploit these to cause a denial of service via application crash, or
potentially execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2013-1718, CVE-2013-1719)

Atte Kettunen discovered a flaw in the HTML5 Tree Builder when interacting
with template elements. In some circumstances, an attacker could
potentially exploit this to execute arbitrary code with the privileges of
the user invoking Firefox. (CVE-2013-1720)

Alex Chapman discovered an integer overflow vulnerability in the ANGLE
library. An attacker could potentially exploit this to execute arbitrary
code with the privileges of the user invoking Firefox. (CVE-2013-1721)

Abhishek Arya discovered a use-after-free in the Animation Manager. An
attacked could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-1722)

Scott Bell discovered a use-after-free when using a select element. An
attacker could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-1724)

It was discovered that the scope of new Javascript objects could be
accessed before their compartment is initialized. An attacker could
potentially exploit this to execute code with the privileges of the user
invoking Firefox. (CVE-2013-1725)

Dan Gohman discovered that some variables and data were used in IonMonkey,
without being initialized, which could lead to information leakage.
(CVE-2013-1728)

Sachin Shinde discovered a crash when moving some XBL-backed nodes
in to a document created by document.open(). An attacker could potentially
exploit this to cause a denial of service. (CVE-2013-1730)

Aki Helin discovered a buffer overflow when combining lists, floats and
multiple columns. An attacker could potentially exploit this to execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-1732)

Two memory corruption bugs when scrolling were discovered. An attacker
could potentially exploit these to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2013-1735, CVE-2013-1736)

Boris Zbarsky discovered that user-defined getters on DOM proxies would
use the expando object as "this". An attacker could potentially exploit
this by tricking add-on code in to making incorrect security sensitive
decisions based on malicious values. (CVE-2013-1737)

A use-after-free bug was discovered in Firefox. An attacker could
potentially exploit this to execute arbitrary code with the privileges
of the user invoking Firefox. (CVE-2013-1738)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
firefox 24.0+build1-0ubuntu0.13.04.1

Ubuntu 12.10:
firefox 24.0+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
firefox 24.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1951-1
CVE-2013-1718, CVE-2013-1719, CVE-2013-1720, CVE-2013-1721,
CVE-2013-1722, CVE-2013-1724, CVE-2013-1725, CVE-2013-1728,
CVE-2013-1730, CVE-2013-1732, CVE-2013-1735, CVE-2013-1736,
CVE-2013-1737, CVE-2013-1738, https://launchpad.net/bugs/1223826

Package Information:
https://launchpad.net/ubuntu/+source/firefox/24.0+build1-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/firefox/24.0+build1-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/firefox/24.0+build1-0ubuntu0.12.04.1



--iwGCBg07Mwugu0E5lGXg4VhNG307wJFml
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird-Trunk - http://www.enigmail.net/

iQEcBAEBAgAGBQJSOK9xAAoJEGEfvezVlG4POu8H/izrvj+lBU5KDCT3yyZDWsym
YcY/Kt0iqZTaUuzfK4fSEAs8Ss2nwZvGCnrS4NwmrQdjVhxTiqNHBmsLpn47iNIp
1HS4tP48djvcQYrJ7jEKHrZelENthh0dVy7S4GKKLn0iahDXE+77n3SENGRxfon3
xF502zmuaGBiKD2QiZsKA/u5gaSqjxNzf14pQTWzd7J5RIoSYJYfP3HdfTCpB/0y
bBmvDuQ5mhaWP1536rUUy9/82Ai16s/g7rIJ4OAUN5ggir10uQoSJ/bp2qaAfftk
WXtd7tG6tJ7/E9MFedpBeSZZryGH9GsXbmM+i4DANVJ9B9aG4zR4znQQB4gAZgo=
=SWOt
-----END PGP SIGNATURE-----

--iwGCBg07Mwugu0E5lGXg4VhNG307wJFml--


--===============2838801338221642632==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2838801338221642632==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung