[Trisquel-security] [USN-1890-1] Firefox vulnerabilities

Chris Coulson chris.coulson at canonical.com
Wed Jun 26 12:35:47 CEST 2013


==========================================================================
Ubuntu Security Notice USN-1890-1
June 26, 2013

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple memory safety issues were discovered in Firefox. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit these to cause a denial of service via application crash, or
potentially execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2013-1682, CVE-2013-1683)

Abhishek Arya discovered multiple use-after-free bugs. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit these to execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2013-1684, CVE-2013-1685, CVE-2013-1686)

Mariusz Mlynski discovered that user defined code within the XBL scope of
an element could be made to bypass System Only Wrappers (SOW). An attacker
could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-1687)

Mariusz Mlynski discovered that the profiler user interface incorrectly
handled data from the profiler. If the user examined profiler output
on a specially crafted page, an attacker could potentially exploit this to
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-1688)

A crash was discovered when reloading a page that contained content using
the onreadystatechange event. An attacker could potentially exploit this
to execute arbitrary code with the privileges of the user invoking Firefox
(CVE-2013-1690)

Johnathan Kuskos discovered that Firefox sent data in the body of
XMLHttpRequest HEAD requests. An attacker could exploit this to conduct
Cross-Site Request Forgery (CSRF) attacks. (CVE-2013-1692)

Paul Stone discovered a timing flaw in the processing of SVG images with
filters. An attacker could exploit this to view sensitive information.
(CVE-2013-1693)

Boris Zbarsky discovered a flaw in PreserveWrapper. An attacker could
potentially exploit this to cause a denial of service via application
crash, or execute code with the privileges of the user invoking Firefox.
(CVE-2013-1694)

Bob Owen discovered that a sandboxed iframe could use a frame element
to bypass its own restrictions. (CVE-2013-1695)

Frédéric Buclin discovered that the X-Frame-Options header is ignored
in multi-part responses. An attacker could potentially exploit this
to conduct clickjacking attacks. (CVE-2013-1696)

It was discovered that XrayWrappers could be bypassed to call
content-defined methods in certain circumstances. An attacker could
exploit this to cause undefined behaviour. (CVE-2013-1697)

Matt Wobensmith discovered that the getUserMedia permission dialog
displayed the wrong domain in certain circumstances. An attacker could
potentially exploit this to trick the user in to giving a malicious
site access to their microphone or camera. (CVE-2013-1698)

It was discovered that the measures for preventing homograph attacks
using Internationalized Domain Names (IDN) were not sufficient
for certain Top Level Domains (TLD). An attacker could potentially
exploit this to conduct URL spoofing and phishing attacks.
(CVE-2013-1699)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
  firefox                         22.0+build2-0ubuntu0.13.04.1

Ubuntu 12.10:
  firefox                         22.0+build2-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
  firefox                         22.0+build2-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-1890-1
  CVE-2013-1682, CVE-2013-1683, CVE-2013-1684, CVE-2013-1685,
  CVE-2013-1686, CVE-2013-1687, CVE-2013-1688, CVE-2013-1690,
  CVE-2013-1692, CVE-2013-1693, CVE-2013-1694, CVE-2013-1695,
  CVE-2013-1696, CVE-2013-1697, CVE-2013-1698, CVE-2013-1699,
  https://launchpad.net/bugs/1192913

Package Information:
  https://launchpad.net/ubuntu/+source/firefox/22.0+build2-0ubuntu0.13.04.1
  https://launchpad.net/ubuntu/+source/firefox/22.0+build2-0ubuntu0.12.10.1
  https://launchpad.net/ubuntu/+source/firefox/22.0+build2-0ubuntu0.12.04.1


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 561 bytes
Desc: OpenPGP digital signature
URL: <http://listas.trisquel.info/pipermail/trisquel-security/attachments/20130626/511bf6c1/attachment.pgp>
-------------- next part --------------
-- 
ubuntu-security-announce mailing list
ubuntu-security-announce at lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


More information about the Trisquel-security mailing list