Lucene search

K
ubuntuUbuntuUSN-1149-2
HistoryJun 29, 2011 - 12:00 a.m.

Firefox regression

2011-06-2900:00:00
ubuntu.com
58

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

AI Score

Confidence

High

0.957 High

EPSS

Percentile

99.4%

Releases

  • Ubuntu 10.10
  • Ubuntu 10.04

Packages

  • firefox - safe and easy web browser from Mozilla

Details

USN-1149-1 fixed vulnerabilities in Firefox. Unfortunately, a regression
was introduced that prevented cookies from being stored properly when the
hostname was a single character. This update fixes the problem. We
apologize for the inconvenience.

Original advisory details:

Multiple memory vulnerabilities were discovered in the browser rendering
engine. An attacker could use these to possibly execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2011-2364, CVE-2011-2365,
CVE-2011-2374, CVE-2011-2376)

Martin Barbella discovered that under certain conditions, viewing a XUL
document while JavaScript was disabled caused deleted memory to be
accessed. An attacker could potentially use this to crash Firefox or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2373)

Jordi Chancel discovered a vulnerability on multipart/x-mixed-replace
images due to memory corruption. An attacker could potentially use this to
crash Firefox or execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2011-2377)

Chris Rohlf and Yan Ivnitskiy discovered an integer overflow vulnerability
in JavaScript Arrays. An attacker could potentially use this to execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2011-2371)

Multiple use-after-free vulnerabilities were discovered. An attacker could
potentially use these to execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2011-0083, CVE-2011-0085, CVE-2011-2363)

David Chan discovered that cookies did not honor same-origin conventions.
This could potentially lead to cookie data being leaked to a third party.
(CVE-2011-2362)

OSVersionArchitecturePackageVersionFilename
Ubuntu10.10noarchfirefox< 3.6.18+build2+nobinonly-0ubuntu0.10.10.2UNKNOWN
Ubuntu10.10noarchabrowser-branding< 3.6.18+build2+nobinonly-0ubuntu0.10.10.2UNKNOWN
Ubuntu10.10noarchfirefox-branding< 3.6.18+build2+nobinonly-0ubuntu0.10.10.2UNKNOWN
Ubuntu10.10noarchfirefox-dbg< 3.6.18+build2+nobinonly-0ubuntu0.10.10.2UNKNOWN
Ubuntu10.10noarchfirefox-gnome-support< 3.6.18+build2+nobinonly-0ubuntu0.10.10.2UNKNOWN
Ubuntu10.10noarchfirefox-gnome-support-dbg< 3.6.18+build2+nobinonly-0ubuntu0.10.10.2UNKNOWN
Ubuntu10.10noarchfirefox-mozsymbols< 3.6.18+build2+nobinonly-0ubuntu0.10.10.2UNKNOWN
Ubuntu10.04noarchfirefox< 3.6.18+build2+nobinonly-0ubuntu0.10.04.2UNKNOWN
Ubuntu10.04noarchabrowser-branding< 3.6.18+build2+nobinonly-0ubuntu0.10.04.2UNKNOWN
Ubuntu10.04noarchfirefox-branding< 3.6.18+build2+nobinonly-0ubuntu0.10.04.2UNKNOWN
Rows per page:
1-10 of 151

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

AI Score

Confidence

High

0.957 High

EPSS

Percentile

99.4%