Lucene search

K
ubuntuUbuntuUSN-1112-1
HistoryApr 29, 2011 - 12:00 a.m.

Firefox and Xulrunner vulnerabilities

2011-04-2900:00:00
ubuntu.com
43

9.1 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.969 High

EPSS

Percentile

99.7%

Releases

  • Ubuntu 10.10
  • Ubuntu 10.04
  • Ubuntu 9.10
  • Ubuntu 8.04

Packages

  • firefox - safe and easy web browser from Mozilla
  • firefox-3.0 - safe and easy web browser from Mozilla
  • firefox-3.5 - safe and easy web browser from Mozilla
  • xulrunner-1.9.2 - XUL + XPCOM application runner

Details

It was discovered that there was a vulnerability in the memory handling of
certain types of content. An attacker could exploit this to possibly run
arbitrary code as the user running Firefox. (CVE-2011-0081)

It was discovered that Firefox incorrectly handled certain JavaScript
requests. An attacker could exploit this to possibly run arbitrary code as
the user running Firefox. (CVE-2011-0069)

Ian Beer discovered a vulnerability in the memory handling of a certain
types of documents. An attacker could exploit this to possibly run
arbitrary code as the user running Firefox. (CVE-2011-0070)

Bob Clary, Henri Sivonen, Marco Bonardo, Mats Palmgren and Jesse Ruderman
discovered several memory vulnerabilities. An attacker could exploit these
to possibly run arbitrary code as the user running Firefox. (CVE-2011-0080)

Aki Helin discovered multiple vulnerabilities in the HTML rendering code.
An attacker could exploit these to possibly run arbitrary code as the user
running Firefox. (CVE-2011-0074, CVE-2011-0075)

Ian Beer discovered multiple overflow vulnerabilities. An attacker could
exploit these to possibly run arbitrary code as the user running Firefox.
(CVE-2011-0077, CVE-2011-0078)

Martin Barbella discovered a memory vulnerability in the handling of
certain DOM elements. An attacker could exploit this to possibly run
arbitrary code as the user running Firefox. (CVE-2011-0072)

It was discovered that there were use-after-free vulnerabilities in
Firefox’s mChannel and mObserverList objects. An attacker could exploit
these to possibly run arbitrary code as the user running Firefox.
(CVE-2011-0065, CVE-2011-0066)

It was discovered that there was a vulnerability in the handling of the
nsTreeSelection element. An attacker serving malicious content could
exploit this to possibly run arbitrary code as the user running Firefox.
(CVE-2011-0073)

Paul Stone discovered a vulnerability in the handling of Java applets. An
attacker could use this to mimic interaction with form autocomplete
controls and steal entries from the form history. (CVE-2011-0067)

Soroush Dalili discovered a vulnerability in the resource: protocol. This
could potentially allow an attacker to load arbitrary files that were
accessible to the user running Firefox. (CVE-2011-0071)

Chris Evans discovered a vulnerability in Firefox’s XSLT generate-id()
function. An attacker could possibly use this vulnerability to make other
attacks more reliable. (CVE-2011-1202)

OSVersionArchitecturePackageVersionFilename
Ubuntu9.10noarchfirefox< 3.6.17+build3+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchabrowser-branding< 3.6.17+build3+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox-branding< 3.6.17+build3+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox-dbg< 3.6.17+build3+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox-dev< 3.6.17+build3+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox-gnome-support< 3.6.17+build3+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox-gnome-support-dbg< 3.6.17+build3+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchxulrunner-1.9.2< 1.9.2.17+build3+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchxulrunner-1.9.2-dbg< 1.9.2.17+build3+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchxulrunner-1.9.2-dev< 1.9.2.17+build3+nobinonly-0ubuntu0.9.10.1UNKNOWN
Rows per page:
1-10 of 571

9.1 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.969 High

EPSS

Percentile

99.7%