[Trisquel-security] [USN-1463-1] Firefox vulnerabilities

Micah Gersten micah at canonical.com
Wed Jun 6 18:35:21 CEST 2012


==========================================================================
Ubuntu Security Notice USN-1463-1
June 06, 2012

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Jesse Ruderman, Igor Bukanov, Bill McCloskey, Christian Holler, Andrew
McCreight, Olli Pettay, Boris Zbarsky, and Brian Bondy discovered memory
safety issues affecting Firefox. If the user were tricked into opening a
specially crafted page, an attacker could possibly exploit these to cause a
denial of service via application crash, or potentially execute code with
the privileges of the user invoking Firefox. (CVE-2012-1937, CVE-2012-1938)

It was discovered that Mozilla's WebGL implementation exposed a bug in
certain NVIDIA graphics drivers. The impact of this issue has not been
disclosed at this time. (CVE-2011-3101)

Adam Barth discovered that certain inline event handlers were not being
blocked properly by the Content Security Policy's (CSP) inline-script
blocking feature. Web applications relying on this feature of CSP to
protect against cross-site scripting (XSS) were not fully protected. With
cross-site scripting vulnerabilities, if a user were tricked into viewing a
specially crafted page, a remote attacker could exploit this to modify the
contents, or steal confidential data, within the same domain.
(CVE-2012-1944)

Paul Stone discovered that a viewed HTML page hosted on a Windows or Samba
share could load Windows shortcut files (.lnk) in the same share. These
shortcut files could then link to arbitrary locations on the local file
system of the individual loading the HTML page. An attacker could
potentially use this vulnerability to show the contents of these linked
files or directories in an iframe, resulting in information disclosure.
(CVE-2012-1945)

Arthur Gerkis discovered a use-after-free vulnerability while
replacing/inserting a node in a document. If the user were tricked into
opening a specially crafted page, an attacker could possibly exploit this
to cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-1946)

Kaspar Brand discovered a vulnerability in how the Network Security
Services (NSS) ASN.1 decoder handles zero length items. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash.
(CVE-2012-0441)

Abhishek Arya discovered two buffer overflow and one use-after-free
vulnerabilities. If the user were tricked into opening a specially crafted
page, an attacker could possibly exploit these to cause a denial of service
via application crash, or potentially execute code with the privileges of
the user invoking Firefox. (CVE-2012-1940, CVE-2012-1941, CVE-2012-1947)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  firefox                         13.0+build1-0ubuntu0.12.04.1

Ubuntu 11.10:
  firefox                         13.0+build1-0ubuntu0.11.10.1

Ubuntu 11.04:
  firefox                         13.0+build1-0ubuntu0.11.04.1

Ubuntu 10.04 LTS:
  firefox                         13.0+build1-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-1463-1
  CVE-2011-3101, CVE-2012-0441, CVE-2012-1937, CVE-2012-1938,
  CVE-2012-1940, CVE-2012-1941, CVE-2012-1944, CVE-2012-1945,
  CVE-2012-1946, CVE-2012-1947, https://launchpad.net/bugs/1007495

Package Information:
  https://launchpad.net/ubuntu/+source/firefox/13.0+build1-0ubuntu0.12.04.1
  https://launchpad.net/ubuntu/+source/firefox/13.0+build1-0ubuntu0.11.10.1
  https://launchpad.net/ubuntu/+source/firefox/13.0+build1-0ubuntu0.11.04.1
  https://launchpad.net/ubuntu/+source/firefox/13.0+build1-0ubuntu0.10.04.1





-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <http://listas.trisquel.info/pipermail/trisquel-security/attachments/20120606/01798db6/attachment.pgp>
-------------- next part --------------
-- 
ubuntu-security-announce mailing list
ubuntu-security-announce at lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


More information about the Trisquel-security mailing list