what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1509-2

Ubuntu Security Notice USN-1509-2
Posted Jul 19, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1509-2 - USN-1509-1 fixed vulnerabilities in Firefox. This update provides an updated ubufox package for use with the latest Firefox. Benoit Jacob, Jesse Ruderman, Christian Holler, Bill McCloskey, Brian Smith, Gary Kwong, Christoph Diehl, Chris Jones, Brad Lassey, and Kyle Huey discovered memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. Mario Gomes discovered that the address bar may be incorrectly updated. Drag-and-drop events in the address bar may cause the address of the previous site to be displayed while a new page is loaded. An attacker could exploit this to conduct phishing attacks. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2012-1950, CVE-2012-1955, CVE-2012-1957, CVE-2012-1958, CVE-2012-1959, CVE-2012-1960, CVE-2012-1961, CVE-2012-1962, CVE-2012-1963, CVE-2012-1964, CVE-2012-1965, CVE-2012-1966, CVE-2012-1967
SHA-256 | b1ee2d19edb1e54a769ce1ce1b5a11a33062791df60b43418b7c279fd06fdf69

Ubuntu Security Notice USN-1509-2

Change Mirror Download
Content-Disposition: inline


============================================================================
Ubuntu Security Notice USN-1509-2
July 18, 2012

ubufox update
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

This update provides compatible ubufox packages for the latest Firefox.

Software Description:
- ubufox: Ubuntu Firefox specific configuration defaults and apt support

Details:

USN-1509-1 fixed vulnerabilities in Firefox. This update provides an updated
ubufox package for use with the lastest Firefox.

Original advisory details:

Benoit Jacob, Jesse Ruderman, Christian Holler, Bill McCloskey, Brian Smith,
Gary Kwong, Christoph Diehl, Chris Jones, Brad Lassey, and Kyle Huey discovered
memory safety issues affecting Firefox. If the user were tricked into opening a
specially crafted page, an attacker could possibly exploit these to cause a
denial of service via application crash, or potentially execute code with the
privileges of the user invoking Firefox. (CVE-2012-1948, CVE-2012-1949)

Mario Gomes discovered that the address bar may be incorrectly updated.
Drag-and-drop events in the address bar may cause the address of the previous
site to be displayed while a new page is loaded. An attacker could exploit this
to conduct phishing attacks. (CVE-2012-1950)

Abhishek Arya discovered four memory safety issues affecting Firefox. If the
user were tricked into opening a specially crafted page, an attacker could
possibly exploit these to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking Firefox.
(CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954)

Mariusz Mlynski discovered that the address bar may be incorrectly updated.
Calls to history.forward and history.back could be used to navigate to a site
while the address bar still displayed the previous site. A remote attacker
could exploit this to conduct phishing attacks. (CVE-2012-1955)

Mario Heiderich discovered that HTML <embed> tags were not filtered out of the
HTML <description> of RSS feeds. A remote attacker could exploit this to
conduct cross-site scripting (XSS) attacks via javascript execution in the HTML
feed view. (CVE-2012-1957)

Arthur Gerkis discovered a use-after-free vulnerability. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash, or potentially
execute code with the privileges of the user invoking Firefox. (CVE-2012-1958)

Bobby Holley discovered that same-compartment security wrappers (SCSW) could be
bypassed to allow XBL access. If the user were tricked into opening a specially
crafted page, an attacker could possibly exploit this to execute code with the
privileges of the user invoking Firefox. (CVE-2012-1959)

Tony Payne discovered an out-of-bounds memory read in Mozilla's color
management library (QCMS). If the user were tricked into opening a specially
crafted color profile, an attacker could possibly exploit this to cause a
denial of service via application crash. (CVE-2012-1960)

Fr=E9d=E9ric Buclin discovered that the X-Frame-Options header was ignored when its
value was specified multiple times. An attacker could exploit this to conduct
clickjacking attacks. (CVE-2012-1961)

Bill Keese discovered a memory corruption vulnerability. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash, or potentially
execute code with the privileges of the user invoking Firefox. (CVE-2012-1962)

Karthikeyan Bhargavan discovered an information leakage vulnerability in the
Content Security Policy (CSP) 1.0 implementation. If the user were tricked into
opening a specially crafted page, an attacker could possibly exploit this to
access a user's OAuth 2.0 access tokens and OpenID credentials. (CVE-2012-1963)

Matt McCutchen discovered a clickjacking vulnerability in the certificate
warning page. A remote attacker could trick a user into accepting a malicious
certificate via a crafted certificate warning page. (CVE-2012-1964)

Mario Gomes and Soroush Dalili discovered that javascript was not filtered out
of feed URLs. If the user were tricked into opening a specially crafted URL, an
attacker could possibly exploit this to conduct cross-site scripting (XSS)
attacks. (CVE-2012-1965)

A vulnerability was discovered in the context menu of data: URLs. If the user
were tricked into opening a specially crafted URL, an attacker could possibly
exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2012-1966)

It was discovered that the execution of javascript: URLs was not properly
handled in some cases. A remote attacker could exploit this to execute code
with the privileges of the user invoking Firefox. (CVE-2012-1967)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
ubufox 2.1.1-0ubuntu0.12.04.1
xul-ext-ubufox 2.1.1-0ubuntu0.12.04.1

Ubuntu 11.10:
ubufox 2.1.1-0ubuntu0.11.10.1
xul-ext-ubufox 2.1.1-0ubuntu0.11.10.1

Ubuntu 11.04:
ubufox 2.1.1-0ubuntu0.11.04.1
xul-ext-ubufox 2.1.1-0ubuntu0.11.04.1

Ubuntu 10.04 LTS:
ubufox 2.1.1-0ubuntu0.10.04.1
xul-ext-ubufox 2.1.1-0ubuntu0.10.04.1

When upgrading, users should be aware of the following:

- In Ubuntu 11.04, unity-2d users may lose the ability to view drop-down menus,
context menus, and perform drag-and-drop operations in Firefox. This is a known
issue being tracked in https://launchpad.net/bugs/1020198 and may be fixed in a
later update.

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1509-2
http://www.ubuntu.com/usn/usn-1509-1
https://launchpad.net/bugs/1024562

Package Information:
https://launchpad.net/ubuntu/+source/ubufox/2.1.1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/ubufox/2.1.1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/ubufox/2.1.1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/ubufox/2.1.1-0ubuntu0.10.04.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close