[USN-1112-1] Firefox and Xulrunner vulnerabilities

看板Bugtraq作者時間14年前 (2011/05/03 02:01), 編輯推噓0(000)
留言0則, 0人參與, 最新討論串1/1
This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enig9DD6338BB93BDDE4B5AFC9F5 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Ubuntu Security Notice USN-1112-1 April 29, 2011 firefox, firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 9.10 - Ubuntu 8.04 LTS Summary: Multiple vulnerabilities in Firefox and Xulrunner Software Description: - firefox: safe and easy web browser from Mozilla - xulrunner-1.9.2: XUL + XPCOM application runner - firefox-3.5: safe and easy web browser from Mozilla - firefox-3.0: safe and easy web browser from Mozilla Details: It was discovered that there was a vulnerability in the memory handling o= f certain types of content. An attacker could exploit this to possibly run arbitrary code as the user running Firefox. (CVE-2011-0081) It was discovered that Firefox incorrectly handled certain JavaScript requests. An attacker could exploit this to possibly run arbitrary code a= s the user running Firefox. (CVE-2011-0069) Ian Beer discovered a vulnerability in the memory handling of a certain types of documents. An attacker could exploit this to possibly run arbitrary code as the user running Firefox. (CVE-2011-0070) Bob Clary, Henri Sivonen, Marco Bonardo, Mats Palmgren and Jesse Ruderman= discovered several memory vulnerabilities. An attacker could exploit thes= e to possibly run arbitrary code as the user running Firefox. (CVE-2011-008= 0) Aki Helin discovered multiple vulnerabilities in the HTML rendering code.= An attacker could exploit these to possibly run arbitrary code as the use= r running Firefox. (CVE-2011-0074, CVE-2011-0075) Ian Beer discovered multiple overflow vulnerabilities. An attacker could exploit these to possibly run arbitrary code as the user running Firefox.= (CVE-2011-0077, CVE-2011-0078) Martin Barbella discovered a memory vulnerability in the handling of certain DOM elements. An attacker could exploit this to possibly run arbitrary code as the user running Firefox. (CVE-2011-0072) It was discovered that there were use-after-free vulnerabilities in Firefox's mChannel and mObserverList objects. An attacker could exploit these to possibly run arbitrary code as the user running Firefox. (CVE-2011-0065, CVE-2011-0066) It was discovered that there was a vulnerability in the handling of the nsTreeSelection element. An attacker serving malicious content could exploit this to possibly run arbitrary code as the user running Firefox. (CVE-2011-0073) Paul Stone discovered a vulnerability in the handling of Java applets. An= attacker could use this to mimic interaction with form autocomplete controls and steal entries from the form history. (CVE-2011-0067) Soroush Dalili discovered a vulnerability in the resource: protocol. This= could potentially allow an attacker to load arbitrary files that were accessible to the user running Firefox. (CVE-2011-0071) Chris Evans discovered a vulnerability in Firefox's XSLT generate-id() function. An attacker could possibly use this vulnerability to make other= attacks more reliable. (CVE-2011-1202) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 10.10: firefox 3.6.17+build3+nobinonly-0ubuntu0.10.10.= 1 xulrunner-1.9.2 1.9.2.17+build3+nobinonly-0ubuntu0.10.1= 0.1 Ubuntu 10.04 LTS: firefox 3.6.17+build3+nobinonly-0ubuntu0.10.04.= 1 xulrunner-1.9.2 1.9.2.17+build3+nobinonly-0ubuntu0.10.0= 4.1 Ubuntu 9.10: firefox 3.6.17+build3+nobinonly-0ubuntu0.9.10.1= xulrunner-1.9.2 1.9.2.17+build3+nobinonly-0ubuntu0.9.10= =2E1 Ubuntu 8.04 LTS: firefox 3.6.17+build3+nobinonly-0ubuntu0.8.04.1= xulrunner-1.9.2 1.9.2.17+build3+nobinonly-0ubuntu0.8.04= =2E1 After a standard system update you need to restart Firefox and any applications which use Xulrunner to make all the necessary changes. References: CVE-2011-0081 CVE-2011-0069 CVE-2011-0070 CVE-2011-0080 CVE-2011-0074 C= VE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0072 CVE-2011-0065 CVE-= 2011-0066 CVE-2011-0073 CVE-2011-0067 CVE-2011-0071 CVE-2011-1202 Package Information: https://launchpad.net/ubuntu/+source/firefox/3.6.17+build3+nobinonly-0u= buntu0.10.10.1 https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.17+build3+no= binonly-0ubuntu0.10.10.1 https://launchpad.net/ubuntu/+source/firefox/3.6.17+build3+nobinonly-0u= buntu0.10.04.1 https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.17+build3+no= binonly-0ubuntu0.10.04.1 https://launchpad.net/ubuntu/+source/firefox-3.5/3.6.17+build3+nobinonl= y-0ubuntu0.9.10.1 https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.17+build3+no= binonly-0ubuntu0.9.10.1 https://launchpad.net/ubuntu/+source/firefox-3.0/3.6.17+build3+nobinonl= y-0ubuntu0.8.04.1 https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.17+build3+no= binonly-0ubuntu0.8.04.1 --------------enig9DD6338BB93BDDE4B5AFC9F5 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iEYEARECAAYFAk27UsUACgkQTniv4aqX/VnKqACfYOkugoxhRhyTQPCOaYwPg24G 2XUAn1MO0BzWcUvwpnUowEsXK6ytWxZq =8ESA -----END PGP SIGNATURE----- --------------enig9DD6338BB93BDDE4B5AFC9F5--
文章代碼(AID): #1Dll5Yz- (Bugtraq)