[USN-1121-1] firefox vulnerabilities

看板Bugtraq作者時間14年前 (2011/05/03 02:01), 編輯推噓0(000)
留言0則, 0人參與, 最新討論串1/1
This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enig54AF1F70E7DF6B08C6BE84B9 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Ubuntu Security Notice USN-1121-1 April 30, 2011 firefox vulnerabilities =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 11.04 Summary: Multiple firefox vulnerabilities Software Description: - firefox: Safe and easy web browser from Mozilla Details: Boris Zbarsky, Gary Kwong, Jesse Ruderman, Michael Wu, and Ted Mielczarek= discovered multiple memory vulnerabilities. An attacker could exploit the= se to possibly run arbitrary code as the user running Firefox. (CVE-2011-007= 9) It was discovered that there was a vulnerability in the memory handling o= f certain types of content. An attacker could exploit this to possibly run arbitrary code as the user running Firefox. (CVE-2011-0081) It was discovered that Firefox incorrectly handled certain JavaScript requests. An attacker could exploit this to possibly run arbitrary code a= s the user running Firefox. (CVE-2011-0069) Ian Beer discovered a vulnerability in the memory handling of a certain types of documents. An attacker could exploit this to possibly run arbitrary code as the user running Firefox. (CVE-2011-0070) Chris Evans discovered a vulnerability in Firefox's XSLT generate-id() function. An attacker could possibly use this vulnerability to make other= attacks more reliable. (CVE-2011-1202) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 11.04: firefox 4.0.1+build1+nobinonly-0ubuntu0.11.04.1= After a standard system update you need to restart Firefox to make all th= e necessary changes. References: CVE-2011-0079 CVE-2011-0081 CVE-2011-0069 CVE-2011-0070 CVE-2011-1202 Package Information: https://launchpad.net/ubuntu/+source/firefox/4.0.1+build1+nobinonly-0ub= untu0.11.04.1 --------------enig54AF1F70E7DF6B08C6BE84B9 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iEYEARECAAYFAk27WZsACgkQTniv4aqX/VnFfQCdGNT+Yci+mPjyOtVIEOpdhL2M oA0AnRftv2rknaaUl9ysRCY55eCoXmfO =X/Ww -----END PGP SIGNATURE----- --------------enig54AF1F70E7DF6B08C6BE84B9--
文章代碼(AID): #1Dll5Yaj (Bugtraq)