exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 34174

Secunia Security Advisory 34174
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 0b6d76c7c141f3525150ef5fc4df85bf2dd9bfadc908bb0cf0ba4f24b5756ce0

Secunia Security Advisory 34174

Change Mirror Download
----------------------------------------------------------------------

Did you know? Our assessment and impact rating along with detailed
information such as exploit code availability, or if an updated patch
is released by the vendor, is not part of this mailing-list?

Click here to learn more about our commercial solutions:
http://secunia.com/advisories/business_solutions/

Click here to trial our solutions:
http://secunia.com/advisories/try_vi/

----------------------------------------------------------------------

TITLE:
Ubuntu update for firefox

SECUNIA ADVISORY ID:
SA34174

VERIFY ADVISORY:
http://secunia.com/advisories/34174/

DESCRIPTION:
Ubuntu has issued an update for firefox. This fixes some
vulnerabilities, which can be exploited by malicious people to bypass
certain security restrictions and compromise a user's system.

For more information:
SA34145

SOLUTION:
Apply updated packages.

-- Ubuntu 6.06 LTS --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1.diff.gz
Size/MD5: 184633 66352e9d64a82f556c3a6a80a19f3d29
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1.dsc
Size/MD5: 1800 11a304a0a12f5ffa5e8e6c89405f0ccf
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.15~prepatch080614k.orig.tar.gz
Size/MD5: 48504132 171958941a2ca0562039add097278245

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_all.deb
Size/MD5: 53670 3123a4a1f9077b5a51c46eba587e68bf
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firefox-dev_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_all.deb
Size/MD5: 52784 d86f4a07d9dafcd213f89007315bc570

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_amd64.deb
Size/MD5: 47681086 1633516de506b657356e114a60219054
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_amd64.deb
Size/MD5: 2858988 de3255d758b85b8ddff5aeb096639a65
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_amd64.deb
Size/MD5: 86052 aa737609f9bbba04c98024122cb820ca
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_amd64.deb
Size/MD5: 9494082 c5a3121fc6207e09fd5e41bd550cfe31
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_amd64.deb
Size/MD5: 222334 cd9c95a7e5e4ed6038fdd6addc76666b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_amd64.deb
Size/MD5: 165902 228268688e54e1420b854532eb507b31
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_amd64.deb
Size/MD5: 247854 db510520fff220c5a7b8049200e64a46
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_amd64.deb
Size/MD5: 825532 0a4a8bf7843dac56766187dbc824e854
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_amd64.deb
Size/MD5: 218628 9f60d07857b5951e345e1b26112e30f6

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_i386.deb
Size/MD5: 44228382 552dd51d28d9fbe3f09860a4e1e46c83
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_i386.deb
Size/MD5: 2858976 6f4aa57f6e13fb6df9ab28caa4128c9f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_i386.deb
Size/MD5: 78378 73827d529c5fef68e7dd77006a5de59c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_i386.deb
Size/MD5: 7997494 60a773cb9447589bf8a8cb0bae44b64f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_i386.deb
Size/MD5: 222336 813478fefd90c157b58db95d747f6b61
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_i386.deb
Size/MD5: 150394 4be85ac8f7dc29177c0e5998abc534a7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_i386.deb
Size/MD5: 247884 df483e827d91307f3ce25ba630eee366
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_i386.deb
Size/MD5: 717138 e7aec7b6ed703344d404c5cbacfa7061
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_i386.deb
Size/MD5: 211836 c39831e2e88a3379cba800116173b7b1

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_powerpc.deb
Size/MD5: 49085396 1cd175f124e1223ed8b00c2b9cec2683
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_powerpc.deb
Size/MD5: 2859126 4fd279c45ce2a8493662058afee82d36
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_powerpc.deb
Size/MD5: 81462 d288410a9e2b0d6c7fe879fc3a7dbb54
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_powerpc.deb
Size/MD5: 9112954 513caae5fa2f96373730bc467d946621
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_powerpc.deb
Size/MD5: 222342 b89115f5fc0255acf65d228fa675caf4
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_powerpc.deb
Size/MD5: 163076 bf1936fcc3e612331dac28f2e778f58f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_powerpc.deb
Size/MD5: 247878 230f2215ef1b8b2eb8a46edd22f6cc79
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_powerpc.deb
Size/MD5: 816126 10bb313b2d07cad5ddef2f49b6ea057d
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_powerpc.deb
Size/MD5: 215324 24e246ef9cdbb451098a2145e6498633

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_sparc.deb
Size/MD5: 45628614 29b319471a235125e5e335d81f0beada
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_sparc.deb
Size/MD5: 2859040 4268ef900d93a54dd1b7bfc307e77fa5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_sparc.deb
Size/MD5: 79956 ebce0c213cd4fc28f958be5fa490edd6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_sparc.deb
Size/MD5: 8498912 ba2f4c60cdf7090101c7f12a3443cf08
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_sparc.deb
Size/MD5: 222336 e4f87a7552f75ccf6549efc5c6dbb4e8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_sparc.deb
Size/MD5: 152982 bd0911e0ce85f59b842f6a62cb30d119
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_sparc.deb
Size/MD5: 247868 06186f468e542265409e1f2c4cd7ff58
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_sparc.deb
Size/MD5: 727584 647c6022288f854b9bde5f521f354ec3
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.5.dfsg+1.5.0.15~prepatch080614k-0ubuntu1_sparc.deb
Size/MD5: 212788 4e83aae87efce872666cf3c2ff664af7

-- Ubuntu 7.10 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1.diff.gz
Size/MD5: 194047 099271c2ea597d2a115b3be40995b2c7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1.dsc
Size/MD5: 2340 63a3a1d155642b593de0ea6f4e7692de
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.21~tb.21+nobinonly.orig.tar.gz
Size/MD5: 37774008 b2ba5de5a4123fb7e9a796cf790e8315

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_all.deb
Size/MD5: 201048 c24401e053bc602c592bd8a6dfe919c5

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_amd64.deb
Size/MD5: 78166004 07ac094a00f59264c33d5ef3010016e1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_amd64.deb
Size/MD5: 3203128 8afc60d5fc1e8b9975648a0b29adbcc7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_amd64.deb
Size/MD5: 98360 efde6e650c8e51c0cc18691a3a5c6fcd
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_amd64.deb
Size/MD5: 67414 c5901a62027583b17b0e9ad3206dc97b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_amd64.deb
Size/MD5: 10469312 8eea2241465336d5ea9d41eefecec737

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_i386.deb
Size/MD5: 77309416 0338ce165f4a8491a962489b8e71ae4f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_i386.deb
Size/MD5: 3191016 08e9a1379c006a822f728b480c81d5ca
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_i386.deb
Size/MD5: 92086 9af96f24ebe279862df72a913d4d8f7b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_i386.deb
Size/MD5: 66690 5a02205c5307f59398ad670273b415d7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_i386.deb
Size/MD5: 9210704 dcec421746059ebdbdaae9dd1cf0ff43

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox/firefox-dbg_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_lpia.deb
Size/MD5: 77579288 00f0752dc0e48c926e61ed3043234cf9
http://ports.ubuntu.com/pool/main/f/firefox/firefox-dev_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_lpia.deb
Size/MD5: 3188640 11596823330f193c75d84e9065052f1d
http://ports.ubuntu.com/pool/main/f/firefox/firefox-gnome-support_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_lpia.deb
Size/MD5: 91748 f063e011410244eeb33f64d9504ad4a0
http://ports.ubuntu.com/pool/main/f/firefox/firefox-libthai_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_lpia.deb
Size/MD5: 66636 bed3e1795c9b6cf073dc5d4b21ac0866
http://ports.ubuntu.com/pool/main/f/firefox/firefox_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_lpia.deb
Size/MD5: 9071204 dda4ba5582f1013f0447dd6084dbc4b8

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_powerpc.deb
Size/MD5: 80777664 2f86b2bbf427f5cd9ad4230f87aab6a1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_powerpc.deb
Size/MD5: 3206352 e4adf960e211dbe93c7cb70a3d8cae75
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_powerpc.deb
Size/MD5: 96424 c005071737505b567f60f1d453baae1a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_powerpc.deb
Size/MD5: 67694 b0af3582bb18d21a1f4b8a9ab8337fcd
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_powerpc.deb
Size/MD5: 10313582 ab429fc180c403c804ed6b387de9427c

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_sparc.deb
Size/MD5: 78135176 6c21f46463479bd7ee265bdfda6c56f7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_sparc.deb
Size/MD5: 3188258 d64a8e32dc28d89b27acf203718a18eb
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_sparc.deb
Size/MD5: 91868 8f1982672a49fc6a3b4c143f908a323b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_sparc.deb
Size/MD5: 66766 72ea8ae2a21540c480e979b65d971ba8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.21~tb.21+nobinonly-0ubuntu0.7.10.1_sparc.deb
Size/MD5: 9464780 66cd0a187121b63fbc050c52e1b9e59c

ORIGINAL ADVISORY:
USN-728-2:
https://lists.ubuntu.com/archives/ubuntu-security-announce/2009-March/000854.html

USN-728-3:
https://lists.ubuntu.com/archives/ubuntu-security-announce/2009-March/000852.html

OTHER REFERENCES:
SA34145:
http://secunia.com/advisories/34145/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close