Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1222-2: Mozvoikko, ubufox, webfav update

4 October 2011

This update provides packages compatible with Firefox 7.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • mozvoikko - Finnish spell-checker extension for Firefox
  • ubufox - Ubuntu Firefox specific configuration defaults and apt support
  • webfav - Firefox extension for saving web favorites (bookmarks)

Details

USN-1222-1 fixed vulnerabilities in Firefox. This update provides updated
packages for use with Firefox 7.

Original advisory details:

Benjamin Smedberg, Bob Clary, Jesse Ruderman, Bob Clary, Andrew McCreight,
Andreas Gal, Gary Kwong, Igor Bukanov, Jason Orendorff, Jesse Ruderman, and
Marcia Knous discovered multiple memory vulnerabilities in the browser
rendering engine. An attacker could use these to possibly execute arbitrary
code with the privileges of the user invoking Firefox. (CVE-2011-2995,
CVE-2011-2997)

Boris Zbarsky discovered that a frame named "location" could shadow the
window.location object unless a script in a page grabbed a reference to the
true object before the frame was created. This is in violation of the Same
Origin Policy. A malicious website could possibly use this to access
another website or the local file system. (CVE-2011-2999)

Ian Graham discovered that when multiple Location headers were present,
Firefox would use the second one resulting in a possible CRLF injection
attack. CRLF injection issues can result in a wide variety of attacks, such
as XSS (Cross-Site Scripting) vulnerabilities, browser cache poisoning, and
cookie theft. (CVE-2011-3000)

Mariusz Mlynski discovered that if the user could be convinced to hold down
the enter key, a malicious website could potential pop up a download dialog
and the default open action would be selected or lead to the installation
of an arbitrary add-on. This would result in potentially malicious content
being run with privileges of the user invoking Firefox. (CVE-2011-2372,
CVE-2011-3001)

Michael Jordon and Ben Hawkes discovered flaws in WebGL. If a user were
tricked into opening a malicious page, an attacker could cause the browser
to crash. (CVE-2011-3002, CVE-2011-3003)

It was discovered that Firefox did not properly free memory when processing
ogg files. If a user were tricked into opening a malicious page, an
attacker could cause the browser to crash. (CVE-2011-3005)

David Rees and Aki Helin discovered a problems in the JavaScript engine. An
attacker could exploit this to crash the browser or potentially escalate
privileges within the browser. (CVE-2011-3232)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04

After a standard system update you need to restart Firefox to make all the
necessary changes.