News

Wednesday, November 21, 2012

ubuntu-security-announce Digest, Vol 98, Issue 8

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1635-1] libunity-webapps vulnerability (Marc Deslauriers)
2. [USN-1637-1] Tomcat vulnerabilities (Marc Deslauriers)
3. [USN-1636-1] Thunderbird vulnerabilities (Micah Gersten)
4. [USN-1638-1] Firefox vulnerabilities (Micah Gersten)
5. [USN-1638-2] ubufox update (Micah Gersten)


----------------------------------------------------------------------

Message: 1
Date: Wed, 21 Nov 2012 08:39:33 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1635-1] libunity-webapps vulnerability
Message-ID: <50ACD995.2000205@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1635-1
November 21, 2012

libunity-webapps vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

libunity-webapps could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- libunity-webapps: UnityWebapps library

Details:

It was discovered that libunity-webapps improperly handled certain hash
tables. A remote attacker could use this issue to cause libunity-webapps
to crash, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libunity-webapps0 2.4.1-0ubuntu3.2

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1635-1
CVE-2012-4551

Package Information:
https://launchpad.net/ubuntu/+source/libunity-webapps/2.4.1-0ubuntu3.2


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121121/8941a0ad/attachment-0001.pgp>

------------------------------

Message: 2
Date: Wed, 21 Nov 2012 15:18:28 -0500
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1637-1] Tomcat vulnerabilities
Message-ID: <50AD3714.9020600@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1637-1
November 21, 2012

tomcat6 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Apache Tomcat.

Software Description:
- tomcat6: Servlet and JSP engine

Details:

It was discovered that the Apache Tomcat HTTP NIO connector incorrectly
handled header data. A remote attacker could cause a denial of service by
sending requests with a large amount of header data. (CVE-2012-2733)

It was discovered that Apache Tomcat incorrectly handled DIGEST
authentication. A remote attacker could possibly use these flaws to perform
a replay attack and bypass authentication. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libtomcat6-java 6.0.35-1ubuntu3.1

Ubuntu 11.10:
libtomcat6-java 6.0.32-5ubuntu1.3

Ubuntu 10.04 LTS:
libtomcat6-java 6.0.24-2ubuntu1.11

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1637-1
CVE-2012-2733, CVE-2012-3439, CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887

Package Information:
https://launchpad.net/ubuntu/+source/tomcat6/6.0.35-1ubuntu3.1
https://launchpad.net/ubuntu/+source/tomcat6/6.0.32-5ubuntu1.3
https://launchpad.net/ubuntu/+source/tomcat6/6.0.24-2ubuntu1.11


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121121/c121ba82/attachment-0001.pgp>

------------------------------

Message: 3
Date: Wed, 21 Nov 2012 15:27:17 -0600
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1636-1] Thunderbird vulnerabilities
Message-ID: <50AD4735.3030802@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1636-1
November 21, 2012

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Multiple security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Gary Kwong, Jesse Ruderman, Christian Holler, Bob Clary, Kyle Huey, Ed
Morley, Chris Lord, Boris Zbarsky, Julian Seward, Bill McCloskey, and
Andrew McCreight discovered several memory corruption flaws in Thunderbird.
If a user were tricked into opening a malicious website and had JavaScript
enabled, an attacker could exploit these to execute arbitrary JavaScript
code within the context of another website or arbitrary code as the user
invoking the program. (CVE-2012-5842, CVE-2012-5843)

Atte Kettunen discovered a buffer overflow while rendering GIF format
images. An attacker could exploit this to possibly execute arbitrary code
as the user invoking Thunderbird. (CVE-2012-4202)

It was discovered that the evalInSandbox function's JavaScript sandbox
context could be circumvented. An attacker could exploit this to perform a
cross-site scripting (XSS) attack or steal a copy of a local file if the
user has installed an add-on vulnerable to this attack. With cross-site
scripting vulnerabilities, if a user were tricked into viewing a specially
crafted page and had JavaScript enabled, a remote attacker could exploit
this to modify the contents, or steal confidential data, within the same
domain. (CVE-2012-4201)

Jonathan Stephens discovered that combining vectors involving the setting
of Cascading Style Sheets (CSS) properties in conjunction with SVG text
could cause Thunderbird to crash. If a user were tricked into opening a
malicious E-Mail, an attacker could cause a denial of service via
application crash or execute arbitrary code with the privliges of the user
invoking the program. (CVE-2012-5836)

Scott Bell discovered a memory corruption issue in the JavaScript engine.
If a user were tricked into opening a malicious website and had JavaScript
enabled, an attacker could exploit this to execute arbitrary JavaScript
code within the context of another website or arbitrary code as the user
invoking the program. (CVE-2012-4204)

Gabor Krizsanits discovered that XMLHttpRequest objects created within
sandboxes have the system principal instead of the sandbox principal. This
can lead to cross-site request forgery (CSRF) or information theft via an
add-on running untrusted code in a sandbox. (CVE-2012-4205)

Peter Van der Beken discovered XrayWrapper implementation in Firefox does
not consider the compartment during property filtering. If JavaScript were
enabled, an attacker could use this to bypass intended chrome-only
restrictions on reading DOM object properties via a crafted web site.
(CVE-2012-4208)

Bobby Holley discovered that cross-origin wrappers were allowing write
actions on objects when only read actions should have been properly
allowed. This can lead to cross-site scripting (XSS) attacks. With
cross-site scripting vulnerabilities, if a user were tricked into viewing a
specially crafted page and had JavaScript enabled, a remote attacker could
exploit this to modify the contents, or steal confidential data, within
the same domain. (CVE-2012-5841)

Masato Kinugawa discovered that when HZ-GB-2312 charset encoding is used
for text, the "~" character will destroy another character near the chunk
delimiter. This can lead to a cross-site scripting (XSS) attack in pages
encoded in HZ-GB-2312. With cross-site scripting vulnerabilities, if a user
were tricked into viewing a specially crafted page and had JavaScript
enabled, a remote attacker could exploit these to modify the contents, or
steal confidential data, within the same domain. (CVE-2012-4207)

Mariusz Mlynski discovered that the location property can be accessed by
binary plugins through top.location with a frame whose name attribute's
value is set to "top". This can allow for possible cross-site scripting
(XSS) attacks through plugins. With cross-site scripting vulnerabilities,
if a user were tricked into viewing a specially crafted page and had
JavaScript enabled, a remote attacker could exploit this to modify the
contents, or steal confidential data, within the same domain.
(CVE-2012-4209)

Abhishek Arya discovered multiple use-after-free and buffer overflow issues
in Thunderbird. If a user were tricked into opening a malicious website and
had JavaScript enabled, an attacker could exploit these to execute
arbitrary JavaScript code within the context of another website or
arbitrary code as the user invoking the program. (CVE-2012-4214,
CVE-2012-4215, CVE-2012-4216, CVE-2012-5829, CVE-2012-5839, CVE-2012-5840,
CVE-2012-4212, CVE-2012-4213, CVE-2012-4217, CVE-2012-4218)

Several memory corruption flaws were discovered in Thunderbird. If a user
were tricked into opening a malicious website and had JavaScript enabled,
an attacker could exploit these to execute arbitrary JavaScript code within
the context of another website or arbitrary code as the user invoking the
program. (CVE-2012-5830, CVE-2012-5833, CVE-2012-5835, CVE-2012-5838)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
thunderbird 17.0+build2-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
thunderbird 17.0+build2-0ubuntu0.12.04.1

Ubuntu 11.10:
thunderbird 17.0+build2-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
thunderbird 17.0+build2-0ubuntu0.10.04.1

After a standard system update you need to restart Thunderbird to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1636-1
CVE-2012-4201, CVE-2012-4202, CVE-2012-4204, CVE-2012-4205,
CVE-2012-4207, CVE-2012-4208, CVE-2012-4209, CVE-2012-4212,
CVE-2012-4213, CVE-2012-4214, CVE-2012-4215, CVE-2012-4216,
CVE-2012-4217, CVE-2012-4218, CVE-2012-5829, CVE-2012-5830,
CVE-2012-5833, CVE-2012-5835, CVE-2012-5836, CVE-2012-5838,
CVE-2012-5839, CVE-2012-5840, CVE-2012-5841, CVE-2012-5842,
CVE-2012-5843, https://launchpad.net/bugs/1080212

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/17.0+build2-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/thunderbird/17.0+build2-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/thunderbird/17.0+build2-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/thunderbird/17.0+build2-0ubuntu0.10.04.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121121/bdfc6d4e/attachment-0001.pgp>

------------------------------

Message: 4
Date: Wed, 21 Nov 2012 15:24:09 -0600
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1638-1] Firefox vulnerabilities
Message-ID: <50AD4679.8050208@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1638-1
November 21, 2012

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Gary Kwong, Jesse Ruderman, Christian Holler, Bob Clary, Kyle Huey, Ed
Morley, Chris Lord, Boris Zbarsky, Julian Seward, Bill McCloskey, and
Andrew McCreight discovered multiple memory safety issues affecting
Firefox. If the user were tricked into opening a specially crafted page, an
attacker could possibly exploit these to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2012-5842, CVE-2012-5843)

Atte Kettunen discovered a buffer overflow while rendering GIF format
images. An attacker could exploit this to possibly execute arbitrary code
as the user invoking Firefox. (CVE-2012-4202)

It was discovered that the evalInSandbox function's JavaScript sandbox
context could be circumvented. An attacker could exploit this to perform a
cross-site scripting (XSS) attack or steal a copy of a local file if the
user has installed an add-on vulnerable to this attack. With cross-site
scripting vulnerabilities, if a user were tricked into viewing a specially
crafted page, a remote attacker could exploit this to modify the contents,
or steal confidential data, within the same domain. (CVE-2012-4201)

Jonathan Stephens discovered that combining vectors involving the setting
of Cascading Style Sheets (CSS) properties in conjunction with SVG text
could cause Firefox to crash. If a user were tricked into opening a
malicious web page, an attacker could cause a denial of service via
application crash or execute arbitrary code with the privliges of the user
invoking the program. (CVE-2012-5836)

It was discovered that if a javascript: URL is selected from the list of
Firefox "new tab" page, the script will inherit the privileges of the
privileged "new tab" page. This allows for the execution of locally
installed programs if a user can be convinced to save a bookmark of a
malicious javascript: URL. (CVE-2012-4203)

Scott Bell discovered a memory corruption issue in the JavaScript engine.
If a user were tricked into opening a malicious website, an attacker could
exploit this to execute arbitrary JavaScript code within the context of
another website or arbitrary code as the user invoking the program.
(CVE-2012-4204)

Gabor Krizsanits discovered that XMLHttpRequest objects created within
sandboxes have the system principal instead of the sandbox principal. This
can lead to cross-site request forgery (CSRF) or information theft via an
add-on running untrusted code in a sandbox. (CVE-2012-4205)

Peter Van der Beken discovered XrayWrapper implementation in Firefox does
not consider the compartment during property filtering. An attacker could
use this to bypass intended chrome-only restrictions on reading DOM object
properties via a crafted web site. (CVE-2012-4208)

Bobby Holley discovered that cross-origin wrappers were allowing write
actions on objects when only read actions should have been properly
allowed. This can lead to cross-site scripting (XSS) attacks. With
cross-site scripting vulnerabilities, if a user were tricked into viewing a
specially crafted page, a remote attacker could exploit this to modify the
contents, or steal confidential data, within the same domain.
(CVE-2012-5841)

Masato Kinugawa discovered that when HZ-GB-2312 charset encoding is used
for text, the "~" character will destroy another character near the chunk
delimiter. This can lead to a cross-site scripting (XSS) attack in pages
encoded in HZ-GB-2312. With cross-site scripting vulnerabilities, if a user
were tricked into viewing a specially crafted page, a remote attacker could
exploit these to modify the contents, or steal confidential data, within
the same domain. (CVE-2012-4207)

Mariusz Mlynski discovered that the location property can be accessed by
binary plugins through top.location with a frame whose name attribute's
value is set to "top". This can allow for possible cross-site scripting
(XSS) attacks through plugins. With cross-site scripting vulnerabilities,
if a user were tricked into viewing a specially crafted page, a remote
attacker could exploit this to modify the contents, or steal confidential
data, within the same domain. (CVE-2012-4209)

Mariusz Mlynski discovered that when a maliciously crafted stylesheet is
inspected in the Style Inspector, HTML and CSS can run in a chrome
privileged context without being properly sanitized first. If a user were
tricked into opening a malicious web page, an attacker could execute
arbitrary code with the privliges of the user invoking the program.
(CVE-2012-4210)

Abhishek Arya discovered multiple use-after-free and buffer overflow issues
in Firefox. If a user were tricked into opening a malicious page, an
attacker could exploit these to execute arbitrary code as the user invoking
the program. (CVE-2012-4214, CVE-2012-4215, CVE-2012-4216, CVE-2012-5829,
CVE-2012-5839, CVE-2012-5840, CVE-2012-4212, CVE-2012-4213, CVE-2012-4217,
CVE-2012-4218)

Several memory corruption flaws were discovered in Firefox. If a user were
tricked into opening a malicious page, an attacker could exploit these to
execute arbitrary code as the user invoking the program. (CVE-2012-5830,
CVE-2012-5833, CVE-2012-5835, CVE-2012-5838)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
firefox 17.0+build2-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
firefox 17.0+build2-0ubuntu0.12.04.1

Ubuntu 11.10:
firefox 17.0+build2-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
firefox 17.0+build2-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1638-1
CVE-2012-4201, CVE-2012-4202, CVE-2012-4203, CVE-2012-4204,
CVE-2012-4205, CVE-2012-4207, CVE-2012-4208, CVE-2012-4209,
CVE-2012-4210, CVE-2012-4212, CVE-2012-4213, CVE-2012-4214,
CVE-2012-4215, CVE-2012-4216, CVE-2012-4217, CVE-2012-4218,
CVE-2012-5829, CVE-2012-5830, CVE-2012-5833, CVE-2012-5835,
CVE-2012-5836, CVE-2012-5838, CVE-2012-5839, CVE-2012-5840,
CVE-2012-5841, CVE-2012-5842, CVE-2012-5843, https://launchpad.net/bugs/1080211

Package Information:
https://launchpad.net/ubuntu/+source/firefox/17.0+build2-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/firefox/17.0+build2-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/firefox/17.0+build2-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/firefox/17.0+build2-0ubuntu0.10.04.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121121/dd226c07/attachment-0001.pgp>

------------------------------

Message: 5
Date: Wed, 21 Nov 2012 16:01:20 -0600
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1638-2] ubufox update
Message-ID: <50AD4F30.3090400@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1638-2
November 21, 2012

ubufox update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

This update provides compatible ubufox packages for the latest Firefox.

Software Description:
- ubufox: Ubuntu Firefox specific configuration defaults and apt support

Details:

USN-1638-1 fixed vulnerabilities in Firefox. This update provides an
updated ubufox package for use with the latest Firefox.

Original advisory details:

Gary Kwong, Jesse Ruderman, Christian Holler, Bob Clary, Kyle Huey, Ed
Morley, Chris Lord, Boris Zbarsky, Julian Seward, Bill McCloskey, and
Andrew McCreight discovered multiple memory safety issues affecting
Firefox. If the user were tricked into opening a specially crafted page, an
attacker could possibly exploit these to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2012-5842, CVE-2012-5843)

Atte Kettunen discovered a buffer overflow while rendering GIF format
images. An attacker could exploit this to possibly execute arbitrary code
as the user invoking Firefox. (CVE-2012-4202)

It was discovered that the evalInSandbox function's JavaScript sandbox
context could be circumvented. An attacker could exploit this to perform a
cross-site scripting (XSS) attack or steal a copy of a local file if the
user has installed an add-on vulnerable to this attack. With cross-site
scripting vulnerabilities, if a user were tricked into viewing a specially
crafted page, a remote attacker could exploit this to modify the contents,
or steal confidential data, within the same domain. (CVE-2012-4201)

Jonathan Stephens discovered that combining vectors involving the setting
of Cascading Style Sheets (CSS) properties in conjunction with SVG text
could cause Firefox to crash. If a user were tricked into opening a
malicious web page, an attacker could cause a denial of service via
application crash or execute arbitrary code with the privliges of the user
invoking the program. (CVE-2012-5836)

It was discovered that if a javascript: URL is selected from the list of
Firefox "new tab" page, the script will inherit the privileges of the
privileged "new tab" page. This allows for the execution of locally
installed programs if a user can be convinced to save a bookmark of a
malicious javascript: URL. (CVE-2012-4203)

Scott Bell discovered a memory corruption issue in the JavaScript engine.
If a user were tricked into opening a malicious website, an attacker could
exploit this to execute arbitrary JavaScript code within the context of
another website or arbitrary code as the user invoking the program.
(CVE-2012-4204)

Gabor Krizsanits discovered that XMLHttpRequest objects created within
sandboxes have the system principal instead of the sandbox principal. This
can lead to cross-site request forgery (CSRF) or information theft via an
add-on running untrusted code in a sandbox. (CVE-2012-4205)

Peter Van der Beken discovered XrayWrapper implementation in Firefox does
not consider the compartment during property filtering. An attacker could
use this to bypass intended chrome-only restrictions on reading DOM object
properties via a crafted web site. (CVE-2012-4208)

Bobby Holley discovered that cross-origin wrappers were allowing write
actions on objects when only read actions should have been properly
allowed. This can lead to cross-site scripting (XSS) attacks. With
cross-site scripting vulnerabilities, if a user were tricked into viewing a
specially crafted page, a remote attacker could exploit this to modify the
contents, or steal confidential data, within the same domain.
(CVE-2012-5841)

Masato Kinugawa discovered that when HZ-GB-2312 charset encoding is used
for text, the "~" character will destroy another character near the chunk
delimiter. This can lead to a cross-site scripting (XSS) attack in pages
encoded in HZ-GB-2312. With cross-site scripting vulnerabilities, if a user
were tricked into viewing a specially crafted page, a remote attacker could
exploit these to modify the contents, or steal confidential data, within
the same domain. (CVE-2012-4207)

Mariusz Mlynski discovered that the location property can be accessed by
binary plugins through top.location with a frame whose name attribute's
value is set to "top". This can allow for possible cross-site scripting
(XSS) attacks through plugins. With cross-site scripting vulnerabilities,
if a user were tricked into viewing a specially crafted page, a remote
attacker could exploit this to modify the contents, or steal confidential
data, within the same domain. (CVE-2012-4209)

Mariusz Mlynski discovered that when a maliciously crafted stylesheet is
inspected in the Style Inspector, HTML and CSS can run in a chrome
privileged context without being properly sanitized first. If a user were
tricked into opening a malicious web page, an attacker could execute
arbitrary code with the privliges of the user invoking the program.
(CVE-2012-4210)

Abhishek Arya discovered multiple use-after-free and buffer overflow issues
in Firefox. If a user were tricked into opening a malicious page, an
attacker could exploit these to execute arbitrary code as the user invoking
the program. (CVE-2012-4214, CVE-2012-4215, CVE-2012-4216, CVE-2012-5829,
CVE-2012-5839, CVE-2012-5840, CVE-2012-4212, CVE-2012-4213, CVE-2012-4217,
CVE-2012-4218)

Several memory corruption flaws were discovered in Firefox. If a user were
tricked into opening a malicious page, an attacker could exploit these to
execute arbitrary code as the user invoking the program. (CVE-2012-5830,
CVE-2012-5833, CVE-2012-5835, CVE-2012-5838)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
xul-ext-ubufox 2.6-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
xul-ext-ubufox 2.6-0ubuntu0.12.04.1

Ubuntu 11.10:
xul-ext-ubufox 2.6-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
xul-ext-ubufox 2.6-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1638-2
http://www.ubuntu.com/usn/usn-1638-1
https://launchpad.net/bugs/1080211

Package Information:
https://launchpad.net/ubuntu/+source/ubufox/2.6-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/ubufox/2.6-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/ubufox/2.6-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/ubufox/2.6-0ubuntu0.10.04.1




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121121/757455c0/attachment.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 98, Issue 8
*******************************************************

No comments:

Blog Archive