what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1112-1

Ubuntu Security Notice USN-1112-1
Posted Apr 30, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1112-1 - Multiple vulnerabilities have been identified and fixed in Firefox. It was discovered that there was a vulnerability in the memory handling of certain types of content. It was discovered that Firefox incorrectly handled certain JavaScript requests. Ian Beer discovered a vulnerability in the memory handling of a certain types of documents. Various other issues were also addressed.

tags | advisory, javascript, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-0081, CVE-2011-0069, CVE-2011-0070, CVE-2011-0080, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0072, CVE-2011-0065, CVE-2011-0066, CVE-2011-0073, CVE-2011-0067, CVE-2011-0071, CVE-2011-1202
SHA-256 | 11059296a4b90b8dea1f0da2aba7f9a9c45481614b445a52cac0efc190a17503

Ubuntu Security Notice USN-1112-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1112-1
April 29, 2011

firefox, firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 9.10
- Ubuntu 8.04 LTS

Summary:

Multiple vulnerabilities in Firefox and Xulrunner

Software Description:
- firefox: safe and easy web browser from Mozilla
- xulrunner-1.9.2: XUL + XPCOM application runner
- firefox-3.5: safe and easy web browser from Mozilla
- firefox-3.0: safe and easy web browser from Mozilla

Details:

It was discovered that there was a vulnerability in the memory handling of
certain types of content. An attacker could exploit this to possibly run
arbitrary code as the user running Firefox. (CVE-2011-0081)

It was discovered that Firefox incorrectly handled certain JavaScript
requests. An attacker could exploit this to possibly run arbitrary code as
the user running Firefox. (CVE-2011-0069)

Ian Beer discovered a vulnerability in the memory handling of a certain
types of documents. An attacker could exploit this to possibly run
arbitrary code as the user running Firefox. (CVE-2011-0070)

Bob Clary, Henri Sivonen, Marco Bonardo, Mats Palmgren and Jesse Ruderman
discovered several memory vulnerabilities. An attacker could exploit these
to possibly run arbitrary code as the user running Firefox. (CVE-2011-0080)

Aki Helin discovered multiple vulnerabilities in the HTML rendering code.
An attacker could exploit these to possibly run arbitrary code as the user
running Firefox. (CVE-2011-0074, CVE-2011-0075)

Ian Beer discovered multiple overflow vulnerabilities. An attacker could
exploit these to possibly run arbitrary code as the user running Firefox.
(CVE-2011-0077, CVE-2011-0078)

Martin Barbella discovered a memory vulnerability in the handling of
certain DOM elements. An attacker could exploit this to possibly run
arbitrary code as the user running Firefox. (CVE-2011-0072)

It was discovered that there were use-after-free vulnerabilities in
Firefox's mChannel and mObserverList objects. An attacker could exploit
these to possibly run arbitrary code as the user running Firefox.
(CVE-2011-0065, CVE-2011-0066)

It was discovered that there was a vulnerability in the handling of the
nsTreeSelection element. An attacker serving malicious content could
exploit this to possibly run arbitrary code as the user running Firefox.
(CVE-2011-0073)

Paul Stone discovered a vulnerability in the handling of Java applets. An
attacker could use this to mimic interaction with form autocomplete
controls and steal entries from the form history. (CVE-2011-0067)

Soroush Dalili discovered a vulnerability in the resource: protocol. This
could potentially allow an attacker to load arbitrary files that were
accessible to the user running Firefox. (CVE-2011-0071)

Chris Evans discovered a vulnerability in Firefox's XSLT generate-id()
function. An attacker could possibly use this vulnerability to make other
attacks more reliable. (CVE-2011-1202)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
firefox 3.6.17+build3+nobinonly-0ubuntu0.10.10.1
xulrunner-1.9.2 1.9.2.17+build3+nobinonly-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
firefox 3.6.17+build3+nobinonly-0ubuntu0.10.04.1
xulrunner-1.9.2 1.9.2.17+build3+nobinonly-0ubuntu0.10.04.1

Ubuntu 9.10:
firefox 3.6.17+build3+nobinonly-0ubuntu0.9.10.1
xulrunner-1.9.2 1.9.2.17+build3+nobinonly-0ubuntu0.9.10.1

Ubuntu 8.04 LTS:
firefox 3.6.17+build3+nobinonly-0ubuntu0.8.04.1
xulrunner-1.9.2 1.9.2.17+build3+nobinonly-0ubuntu0.8.04.1

After a standard system update you need to restart Firefox and any
applications which use Xulrunner to make all the necessary changes.

References:
CVE-2011-0081 CVE-2011-0069 CVE-2011-0070 CVE-2011-0080 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0072 CVE-2011-0065 CVE-2011-0066 CVE-2011-0073 CVE-2011-0067 CVE-2011-0071 CVE-2011-1202

Package Information:
https://launchpad.net/ubuntu/+source/firefox/3.6.17+build3+nobinonly-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.17+build3+nobinonly-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/firefox/3.6.17+build3+nobinonly-0ubuntu0.10.04.1
https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.17+build3+nobinonly-0ubuntu0.10.04.1
https://launchpad.net/ubuntu/+source/firefox-3.5/3.6.17+build3+nobinonly-0ubuntu0.9.10.1
https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.17+build3+nobinonly-0ubuntu0.9.10.1
https://launchpad.net/ubuntu/+source/firefox-3.0/3.6.17+build3+nobinonly-0ubuntu0.8.04.1
https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.17+build3+nobinonly-0ubuntu0.8.04.1



Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close