exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1149-2

Ubuntu Security Notice USN-1149-2
Posted Jun 30, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1149-2 - USN-1149-1 fixed vulnerabilities in Firefox. Unfortunately, a regression was introduced that prevented cookies from being stored properly when the hostname was a single character. This update fixes the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-2374, CVE-2011-2376
SHA-256 | b0030ac11bbbf369d43ec84e244c221f725cfc7e87e72a43fe5febc8c991e4f7

Ubuntu Security Notice USN-1149-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1149-2
June 29, 2011

firefox regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

In rare instances, Firefox could have trouble accessing some websites.

Software Description:
- firefox: safe and easy web browser from Mozilla

Details:

USN-1149-1 fixed vulnerabilities in Firefox. Unfortunately, a regression
was introduced that prevented cookies from being stored properly when the
hostname was a single character. This update fixes the problem. We
apologize for the inconvenience.

Original advisory details:

Multiple memory vulnerabilities were discovered in the browser rendering
engine. An attacker could use these to possibly execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2011-2364, CVE-2011-2365,
CVE-2011-2374, CVE-2011-2376)

Martin Barbella discovered that under certain conditions, viewing a XUL
document while JavaScript was disabled caused deleted memory to be
accessed. An attacker could potentially use this to crash Firefox or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2373)

Jordi Chancel discovered a vulnerability on multipart/x-mixed-replace
images due to memory corruption. An attacker could potentially use this to
crash Firefox or execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-2377)

Chris Rohlf and Yan Ivnitskiy discovered an integer overflow vulnerability
in JavaScript Arrays. An attacker could potentially use this to execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2371)

Multiple use-after-free vulnerabilities were discovered. An attacker could
potentially use these to execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2011-0083, CVE-2011-0085, CVE-2011-2363)

David Chan discovered that cookies did not honor same-origin conventions.
This could potentially lead to cookie data being leaked to a third party.
(CVE-2011-2362)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
firefox 3.6.18+build2+nobinonly-0ubuntu0.10.10.2

Ubuntu 10.04 LTS:
firefox 3.6.18+build2+nobinonly-0ubuntu0.10.04.2

After a standard system update you need to restart Firefox to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-1149-2
http://www.ubuntu.com/usn/usn-1149-1
https://launchpad.net/bugs/801778

Package Information:
https://launchpad.net/ubuntu/+source/firefox/3.6.18+build2+nobinonly-0ubuntu0.10.10.2
https://launchpad.net/ubuntu/+source/firefox/3.6.18+build2+nobinonly-0ubuntu0.10.04.2



Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close