what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1277-1

Ubuntu Security Notice USN-1277-1
Posted Nov 24, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1277-1 - Yosuke Hasegawa discovered that the Mozilla browser engine mishandled invalid sequences in the Shift-JIS encoding. It may be possible to trigger this crash without the use of debugging APIs, which might allow malicious websites to exploit this vulnerability. An attacker could possibly use this flaw this to steal data or inject malicious scripts into web content. Marc Schoenefeld discovered that using Firebug to profile a JavaScript file with many functions would cause Firefox to crash. An attacker might be able to exploit this without using the debugging APIs, which could potentially remotely crash the browser, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, web, denial of service, javascript
systems | linux, ubuntu
advisories | CVE-2011-3648, CVE-2011-3650, CVE-2011-3651, CVE-2011-3652, CVE-2011-3654, CVE-2011-3655
SHA-256 | 50cacdc3fc2d46a4452a7d176ace181644b756e1e80e2655e104e50a14231030

Ubuntu Security Notice USN-1277-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1277-1
November 23, 2011

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04

Summary:

Multiple vulnerabilities have been fixed in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Yosuke Hasegawa discovered that the Mozilla browser engine mishandled
invalid sequences in the Shift-JIS encoding. It may be possible to trigger
this crash without the use of debugging APIs, which might allow malicious
websites to exploit this vulnerability. An attacker could possibly use this
flaw this to steal data or inject malicious scripts into web content.
(CVE-2011-3648)

Marc Schoenefeld discovered that using Firebug to profile a JavaScript file
with many functions would cause Firefox to crash. An attacker might be able
to exploit this without using the debugging APIs, which could potentially
remotely crash the browser, resulting in a denial of service.
(CVE-2011-3650)

Jason Orendorff, Boris Zbarsky, Gregg Tavares, Mats Palmgren, Christian
Holler, Jesse Ruderman, Simona Marcu, Bob Clary, and William McCloskey
discovered multiple memory safety bugs in the browser engine used in
Firefox and other Mozilla-based products. An attacker might be able to use
these flaws to execute arbitrary code with the privileges of the user
invoking Firefox or possibly crash the browser resulting in a denial of
service. (CVE-2011-3651)

It was discovered that Firefox could be caused to crash under certain
conditions, due to an unchecked allocation failure, resulting in a denial
of service. It might also be possible to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2011-3652)

Aki Helin discovered that Firefox does not properly handle links from SVG
mpath elements to non-SVG elements. An attacker could use this
vulnerability to crash Firefox, resulting in a denial of service, or
possibly execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2011-3654)

It was discovered that an internal privilege check failed to respect the
NoWaiverWrappers introduced with Firefox 4. An attacker could possibly use
this to gain elevated privileges within the browser for web content.
(CVE-2011-3655)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
firefox 8.0+build1-0ubuntu0.11.10.3

Ubuntu 11.04:
firefox 8.0+build1-0ubuntu0.11.04.3

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1277-1
CVE-2011-3648, CVE-2011-3650, CVE-2011-3651, CVE-2011-3652,
CVE-2011-3654, CVE-2011-3655, https://launchpad.net/bugs/887339

Package Information:
https://launchpad.net/ubuntu/+source/firefox/8.0+build1-0ubuntu0.11.10.3
https://launchpad.net/ubuntu/+source/firefox/8.0+build1-0ubuntu0.11.04.3



Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close