Lucene search

K
ubuntuUbuntuUSN-1355-3
HistoryFeb 03, 2012 - 12:00 a.m.

ubufox and webfav update

2012-02-0300:00:00
ubuntu.com
63

9.4 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.914 High

EPSS

Percentile

98.8%

Releases

  • Ubuntu 10.10
  • Ubuntu 10.04

Packages

  • ubufox - Ubuntu Firefox specific configuration defaults and apt support
  • webfav - Firefox extension for saving web favorites (bookmarks)

Details

USN-1355-1 fixed vulnerabilities in Firefox. This update provides updated
ubufox and webfav packages for use with the latest Firefox.

Original advisory details:

It was discovered that if a user chose to export their Firefox Sync key
the “Firefox Recovery Key.html” file is saved with incorrect permissions,
making the file contents potentially readable by other users.
(CVE-2012-0450)

Nicolas Gregoire and Aki Helin discovered that when processing a malformed
embedded XSLT stylesheet, Firefox can crash due to memory corruption. If
the user were tricked into opening a specially crafted page, an attacker
could exploit this to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking Firefox.
(CVE-2012-0449)

It was discovered that memory corruption could occur during the decoding of
Ogg Vorbis files. If the user were tricked into opening a specially crafted
file, an attacker could exploit this to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2012-0444)

Tim Abraldes discovered that when encoding certain images types the
resulting data was always a fixed size. There is the possibility of
sensitive data from uninitialized memory being appended to these images.
(CVE-2012-0447)

It was discovered that Firefox did not properly perform XPConnect security
checks. An attacker could exploit this to conduct cross-site scripting
(XSS) attacks through web pages and Firefox extensions. With cross-site
scripting vulnerabilities, if a user were tricked into viewing a specially
crafted page, a remote attacker could exploit this to modify the contents,
or steal confidential data, within the same domain. (CVE-2012-0446)

It was discovered that Firefox did not properly handle node removal in the
DOM. If the user were tricked into opening a specially crafted page, an
attacker could exploit this to cause a denial of service via application
crash, or potentially execute code with the privileges of the user invoking
Firefox. (CVE-2011-3659)

Alex Dvorov discovered that Firefox did not properly handle sub-frames in
form submissions. An attacker could exploit this to conduct phishing
attacks using HTML5 frames. (CVE-2012-0445)

Ben Hawkes, Christian Holler, Honza Bombas, Jason Orendorff, Jesse
Ruderman, Jan Odvarko, Peter Van Der Beken, Bob Clary, and Bill McCloskey
discovered memory safety issues affecting Firefox. If the user were tricked
into opening a specially crafted page, an attacker could exploit these to
cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0442,
CVE-2012-0443)

OSVersionArchitecturePackageVersionFilename
Ubuntu10.10noarchxul-ext-webfav< 1.17-0ubuntu4.1UNKNOWN
Ubuntu10.10noarchwebfav< 1.17-0ubuntu4.1UNKNOWN
Ubuntu10.10noarchxul-ext-ubufox< 0.9.3-0ubuntu0.10.10.3UNKNOWN
Ubuntu10.10noarchubufox< 0.9.3-0ubuntu0.10.10.3UNKNOWN
Ubuntu10.04noarchxul-ext-webfav< 1.17-0ubuntu3.1UNKNOWN
Ubuntu10.04noarchwebfav< 1.17-0ubuntu3.1UNKNOWN
Ubuntu10.04noarchxul-ext-ubufox< 0.9.3-0ubuntu0.10.04.3UNKNOWN
Ubuntu10.04noarchubufox< 0.9.3-0ubuntu0.10.04.3UNKNOWN

9.4 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.914 High

EPSS

Percentile

98.8%