Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: USN-2009-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04, Ubuntu 13.10
Datum: Di, 29. Oktober 2013, 22:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1739
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5591
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5592
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5593
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5595
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5597
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5599
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5601
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5602
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5603
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5604
Applikationen: Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2370285961743748067==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="sAnPtl2tSDob4jD8mnjC40juO2X6Kc9hx"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--sAnPtl2tSDob4jD8mnjC40juO2X6Kc9hx
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2009-1
October 29, 2013

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple memory safety issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted page, an attacker could possibly
exploit these to cause a denial of service via application crash, or
potentially execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2013-1739, CVE-2013-5590, CVE-2013-5591,
CVE-2013-5592)

Jordi Chancel discovered that HTML select elements could display arbitrary
content. An attacker could potentially exploit this to conduct
URL spoofing or clickjacking attacks (CVE-2013-5593)

Abhishek Arya discovered a crash when processing XSLT data in some
circumstances. An attacker could potentially exploit this to execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-5604)

Dan Gohman discovered a flaw in the Javascript engine. When combined
with other vulnerabilities, an attacked could possibly exploit this
to execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2013-5595)

Ezra Pool discovered a crash on extremely large pages. An attacked
could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-5596)

Byoungyoung Lee discovered a use-after-free when updating the offline
cache. An attacker could potentially exploit this to cause a denial of
service via application crash or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-5597)

Cody Crews discovered a way to append an iframe in to an embedded PDF
object displayed with PDF.js. An attacked could potentially exploit this
to read local files, leading to information disclosure. (CVE-2013-5598)

Multiple use-after-free flaws were discovered in Firefox. An attacker
could potentially exploit these to cause a denial of service via
application crash or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2013-5599, CVE-2013-5600, CVE-2013-5601)

A memory corruption flaw was discovered in the Javascript engine when
using workers with direct proxies. An attacker could potentially exploit
this to cause a denial of service via application crash or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-5602)

Abhishek Arya discovered a use-after-free when interacting with HTML
document templates. An attacker could potentially exploit this to cause
a denial of service via application crash or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2013-5603)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
firefox 25.0+build3-0ubuntu0.13.10.1

Ubuntu 13.04:
firefox 25.0+build3-0ubuntu0.13.04.1

Ubuntu 12.10:
firefox 25.0+build3-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
firefox 25.0+build3-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2009-1
CVE-2013-1739, CVE-2013-5590, CVE-2013-5591, CVE-2013-5592,
CVE-2013-5593, CVE-2013-5595, CVE-2013-5596, CVE-2013-5597,
CVE-2013-5598, CVE-2013-5599, CVE-2013-5600, CVE-2013-5601,
CVE-2013-5602, CVE-2013-5603, CVE-2013-5604, https://launchpad.net/bugs/1245414

Package Information:
https://launchpad.net/ubuntu/+source/firefox/25.0+build3-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/firefox/25.0+build3-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/firefox/25.0+build3-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/firefox/25.0+build3-0ubuntu0.12.04.1



--sAnPtl2tSDob4jD8mnjC40juO2X6Kc9hx
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird-Trunk - http://www.enigmail.net/

iQEcBAEBAgAGBQJScAqxAAoJEGEfvezVlG4PZb4H/3VuXX9YdCPT4IhqstsyjFyV
PPiOJeLDe7EItj8yOAxqJrcUfDd1iYjxP1PZZB3TIYBlIUKPkiqWzowLplbsRkX6
3/fmmvAqcsE5cugbvp8M9yNjwG9uVzbky7RwbxstrI99kOR7Yvad7RRYE/amN7v7
qdlgQjA1VFrZDKE1kNyf0H1BLywONNDk/UiDVg5TLlwwm7V8vdKJe8dAwu78yn+w
7sZGF8TMgNHn/Au5lQvtIUzYnM+yrAweugCasEdl5eE/5iCgvWrBz7mkLkRDCuvX
ix+rB5jlsqcSMWDhGQ2LyRhFeCYyZ6Ltvvwm3is4NVrpZahMGu7bMsJjg35bnd0=
=NI0t
-----END PGP SIGNATURE-----

--sAnPtl2tSDob4jD8mnjC40juO2X6Kc9hx--


--===============2370285961743748067==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2370285961743748067==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung