========================================================================== Ubuntu Security Notice USN-1210-1 September 28, 2011 firefox, xulrunner-1.9.2 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 10.10 - Ubuntu 10.04 LTS Summary: Multiple vulnerabilities have been fixed in Firefox and Xulrunner. Software Description: - firefox: Mozilla Open Source web browser - xulrunner-1.9.2: Mozilla Gecko runtime environment Details: Benjamin Smedberg, Bob Clary, Jesse Ruderman, and Josh Aas discovered multiple memory vulnerabilities in the browser rendering engine. An attacker could use these to possibly execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2995, CVE-2011-2996) Boris Zbarsky discovered that a frame named "location" could shadow the window.location object unless a script in a page grabbed a reference to the true object before the frame was created. This is in violation of the Same Origin Policy. A malicious website could possibly use this to access another website or the local file system. (CVE-2011-2999) Mark Kaplan discovered an integer underflow in the SpiderMonkey JavaScript engine. An attacker could potentially use this to crash Firefox. Ian Graham discovered that when multiple Location headers were present, Firefox would use the second one resulting in a possible CRLF injection attack. CRLF injection issues can result in a wide variety of attacks, such as XSS (Cross-Site Scripting) vulnerabilities, browser cache poisoning, and cookie theft. (CVE-2011-3000) Mariusz Mlynski discovered that if the user could be convinced to hold down the enter key, a malicious website could potential pop up a download dialog and the default open action would be selected. This would result in potentially malicious content being run with privileges of the user invoking Firefox. (CVE-2011-2372) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 10.10: firefox 3.6.23+build1+nobinonly-0ubuntu0.10.10.1 xulrunner-1.9.2 1.9.2.23+build1+nobinonly-0ubuntu0.10.10.1 Ubuntu 10.04 LTS: firefox 3.6.23+build1+nobinonly-0ubuntu0.10.04.1 xulrunner-1.9.2 1.9.2.23+build1+nobinonly-0ubuntu0.10.04.1 After a standard system upgrade you need to restart Firefox and any applications that use Xulrunner to effect the necessary changes. References: http://www.ubuntu.com/usn/usn-1210-1 CVE-2011-2372, CVE-2011-2995, CVE-2011-2996, CVE-2011-2999, CVE-2011-3000, CVE-2011-3001 Package Information: https://launchpad.net/ubuntu/+source/firefox/3.6.23+build1+nobinonly-0ubuntu0.10.10.1 https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.23+build1+nobinonly-0ubuntu0.10.10.1 https://launchpad.net/ubuntu/+source/firefox/3.6.23+build1+nobinonly-0ubuntu0.10.04.1 https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.23+build1+nobinonly-0ubuntu0.10.04.1