Lucene search

K
ubuntuUbuntuUSN-930-6
HistoryJul 26, 2010 - 12:00 a.m.

Firefox and Xulrunner vulnerability

2010-07-2600:00:00
ubuntu.com
44

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.742 High

EPSS

Percentile

98.1%

Releases

  • Ubuntu 9.10
  • Ubuntu 9.04

Packages

  • firefox-3.0 - Safe and easy web browser from Mozilla
  • firefox-3.5 - Safe and easy web browser from Mozilla
  • xulrunner-1.9.2 - XUL + XPCOM application runner

Details

USN-957-1 fixed vulnerabilities in Firefox and Xulrunner. Daniel Holbert
discovered that the fix for CVE-2010-1214 introduced a regression which did
not properly initialize a plugin pointer. If a user were tricked into
viewing a malicious site, a remote attacker could use this to crash the
browser or run arbitrary code as the user invoking the program.
(CVE-2010-2755)

This update fixes the problem.

Original advisory details:

If was discovered that Firefox could be made to access freed memory. If a
user were tricked into viewing a malicious site, a remote attacker could
cause a denial of service or possibly execute arbitrary code with the
privileges of the user invoking the program. This issue only affected
Ubuntu 8.04 LTS. (CVE-2010-1121)

Several flaws were discovered in the browser engine of Firefox. If a
user were tricked into viewing a malicious site, a remote attacker could
cause a denial of service or possibly execute arbitrary code with the
privileges of the user invoking the program. (CVE-2010-1200, CVE-2010-1201,
CVE-2010-1202, CVE-2010-1203)

A flaw was discovered in the way plugin instances interacted. An attacker
could potentially exploit this and use one plugin to access freed memory from a
second plugin to execute arbitrary code with the privileges of the user
invoking the program. (CVE-2010-1198)

An integer overflow was discovered in Firefox. If a user were tricked into
viewing a malicious site, an attacker could overflow a buffer and cause a
denial of service or possibly execute arbitrary code with the privileges of
the user invoking the program. (CVE-2010-1196)

Martin Barbella discovered an integer overflow in an XSLT node sorting
routine. An attacker could exploit this to overflow a buffer and cause a
denial of service or possibly execute arbitrary code with the privileges of
the user invoking the program. (CVE-2010-1199)

Michal Zalewski discovered that the focus behavior of Firefox could be
subverted. If a user were tricked into viewing a malicious site, a remote
attacker could use this to capture keystrokes. (CVE-2010-1125)

Ilja van Sprundel discovered that the ‘Content-Disposition: attachment’
HTTP header was ignored when ‘Content-Type: multipart’ was also present.
Under certain circumstances, this could potentially lead to cross-site
scripting attacks. (CVE-2010-1197)

Amit Klein discovered that Firefox did not seed its random number generator
often enough. An attacker could exploit this to identify and track users
across different web sites. (CVE-2008-5913)

OSVersionArchitecturePackageVersionFilename
Ubuntu9.10noarchabrowser< 3.6.8+build1+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchabrowser-branding< 3.6.8+build1+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox< 3.6.8+build1+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox-branding< 3.6.8+build1+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox-dbg< 3.6.8+build1+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox-dev< 3.6.8+build1+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox-gnome-support< 3.6.8+build1+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox-gnome-support-dbg< 3.6.8+build1+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchfirefox-3.5< 3.6.8+build1+nobinonly-0ubuntu0.9.10.1UNKNOWN
Ubuntu9.10noarchxulrunner-1.9.2< 1.9.2.8+build1+nobinonly-0ubuntu0.9.10.1UNKNOWN
Rows per page:
1-10 of 321

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.742 High

EPSS

Percentile

98.1%