News

Saturday, March 17, 2012

ubuntu-security-announce Digest, Vol 90, Issue 11

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1400-1] Firefox vulnerabilities (Micah Gersten)
2. [USN-1400-2] ubufox update (Micah Gersten)


----------------------------------------------------------------------

Message: 1
Date: Fri, 16 Mar 2012 16:00:42 -0500
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1400-1] Firefox vulnerabilities
Message-ID: <4F63A9FA.80208@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1400-1
March 16, 2012

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Soroush Dalili discovered that Firefox did not adequately protect against
dropping JavaScript links onto a frame. A remote attacker could, through
cross-site scripting (XSS), exploit this to modify the contents or steal
confidential data. (CVE-2012-0455)

Atte Kettunen discovered a use-after-free vulnerability in Firefox's
handling of SVG animations. An attacker could potentially exploit this to
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2012-0457)

Atte Kettunen discovered an out of bounds read vulnerability in Firefox's
handling of SVG Filters. An attacker could potentially exploit this to make
data from the user's memory accessible to the page content. (CVE-2012-0456)

Mike Brooks discovered that using carriage return line feed (CRLF)
injection, one could introduce a new Content Security Policy (CSP) rule
which allows for cross-site scripting (XSS) on sites with a separate header
injection vulnerability. With cross-site scripting vulnerabilities, if a
user were tricked into viewing a specially crafted page, a remote attacker
could exploit this to modify the contents, or steal confidential data,
within the same domain. (CVE-2012-0451)

Mariusz Mlynski discovered that the Home button accepted JavaScript links
to set the browser Home page. An attacker could use this vulnerability to
get the script URL loaded in the privileged about:sessionrestore context.
(CVE-2012-0458)

Daniel Glazman discovered that the Cascading Style Sheets (CSS)
implementation is vulnerable to crashing due to modification of a keyframe
followed by access to the cssText of the keyframe. If the user were tricked
into opening a specially crafted web page, an attacker could exploit this
to cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0459)

Matt Brubeck discovered that Firefox did not properly restrict access to
the window.fullScreen object. If the user were tricked into opening a
specially crafted web page, an attacker could potentially use this
vulnerability to spoof the user interface. (CVE-2012-0460)

Bob Clary, Christian Holler, Jesse Ruderman, Nils, Michael Bebenita,
Dindog, David Anderson, Jeff Walden, Vincenzo Iozzo, and Willem Pinckaers
discovered memory safety issues affecting Firefox. If the user were tricked
into opening a specially crafted page, an attacker could exploit these to
cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0461,
CVE-2012-0462, CVE-2012-0464)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
firefox 11.0+build1-0ubuntu0.11.10.1

Ubuntu 11.04:
firefox 11.0+build1-0ubuntu0.11.04.1

Ubuntu 10.10:
firefox 11.0+build1-0ubuntu0.10.10.2

Ubuntu 10.04 LTS:
firefox 11.0+build1-0ubuntu0.10.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1400-1
CVE-2012-0451, CVE-2012-0455, CVE-2012-0457, CVE-2012-0458,
CVE-2012-0459, CVE-2012-0460, CVE-2012-0461, CVE-2012-0462,
CVE-2012-0464, https://launchpad.net/bugs/951250

Package Information:
https://launchpad.net/ubuntu/+source/firefox/11.0+build1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/firefox/11.0+build1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/firefox/11.0+build1-0ubuntu0.10.10.2
https://launchpad.net/ubuntu/+source/firefox/11.0+build1-0ubuntu0.10.04.2

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120316/ad48b304/attachment-0001.pgp>

------------------------------

Message: 2
Date: Fri, 16 Mar 2012 16:10:13 -0500
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1400-2] ubufox update
Message-ID: <4F63AC35.1060901@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1400-2
March 16, 2012

ubufox update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

This update provides compatible ubufox packages for the latest Firefox.

Software Description:
- ubufox: Finnish spell-checker extension for Firefox

Details:

USN-1400-1 fixed vulnerabilities in Firefox. This update provides an
updated ubufox package for use with the latest Firefox.

Original advisory details:

Soroush Dalili discovered that Firefox did not adequately protect against
dropping JavaScript links onto a frame. A remote attacker could, through
cross-site scripting (XSS), exploit this to modify the contents or steal
confidential data. (CVE-2012-0455)

Atte Kettunen discovered a use-after-free vulnerability in Firefox's
handling of SVG animations. An attacker could potentially exploit this to
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2012-0457)

Atte Kettunen discovered an out of bounds read vulnerability in Firefox's
handling of SVG Filters. An attacker could potentially exploit this to make
data from the user's memory accessible to the page content. (CVE-2012-0456)

Mike Brooks discovered that using carriage return line feed (CRLF)
injection, one could introduce a new Content Security Policy (CSP) rule
which allows for cross-site scripting (XSS) on sites with a separate header
injection vulnerability. With cross-site scripting vulnerabilities, if a
user were tricked into viewing a specially crafted page, a remote attacker
could exploit this to modify the contents, or steal confidential data,
within the same domain. (CVE-2012-0451)

Mariusz Mlynski discovered that the Home button accepted JavaScript links
to set the browser Home page. An attacker could use this vulnerability to
get the script URL loaded in the privileged about:sessionrestore context.
(CVE-2012-0458)

Daniel Glazman discovered that the Cascading Style Sheets (CSS)
implementation is vulnerable to crashing due to modification of a keyframe
followed by access to the cssText of the keyframe. If the user were tricked
into opening a specially crafted web page, an attacker could exploit this
to cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0459)

Matt Brubeck discovered that Firefox did not properly restrict access to
the window.fullScreen object. If the user were tricked into opening a
specially crafted web page, an attacker could potentially use this
vulnerability to spoof the user interface. (CVE-2012-0460)

Bob Clary, Christian Holler, Jesse Ruderman, Nils, Michael Bebenita,
Dindog, David Anderson, Jeff Walden, Vincenzo Iozzo, and Willem Pinckaers
discovered memory safety issues affecting Firefox. If the user were tricked
into opening a specially crafted page, an attacker could exploit these to
cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0461,
CVE-2012-0462, CVE-2012-0464)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
xul-ext-ubufox 1.0.3-0ubuntu1

Ubuntu 11.04:
xul-ext-ubufox 0.9.4-0ubuntu1

Ubuntu 10.10:
xul-ext-ubufox 0.9.4-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
xul-ext-ubufox 0.9.4-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1400-2
http://www.ubuntu.com/usn/usn-1400-1
https://launchpad.net/bugs/951250

Package Information:
https://launchpad.net/ubuntu/+source/ubufox/1.0.3-0ubuntu1
https://launchpad.net/ubuntu/+source/ubufox/0.9.4-0ubuntu1
https://launchpad.net/ubuntu/+source/ubufox/0.9.4-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/ubufox/0.9.4-0ubuntu0.10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120316/661567aa/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 90, Issue 11
********************************************************

No comments:

Blog Archive