lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 25 Jul 2006 10:49:50 +0200
From: Martin Pitt <martin.pitt@...onical.com>
To: ubuntu-security-announce@...ts.ubuntu.com
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: [USN-296-2] Firefox vulnerabilities

=========================================================== 
Ubuntu Security Notice USN-296-2              July 25, 2006
firefox, mozilla-firefox vulnerabilities
CVE-2006-2775, CVE-2006-2776, CVE-2006-2777, CVE-2006-2778,
CVE-2006-2779, CVE-2006-2780, CVE-2006-2782, CVE-2006-2783,
CVE-2006-2784, CVE-2006-2785, CVE-2006-2786, CVE-2006-2787
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
  mozilla-firefox                          1.0.8-0ubuntu5.04.1

Ubuntu 5.10:
  firefox                                  1.0.8-0ubuntu5.10.1

After a standard system upgrade you need to restart Firefox to effect
the necessary changes.

Details follow:

USN-296-1 fixed several vulnerabilities in Firefox for the Ubuntu 6.06
LTS release. This update provides the corresponding fixes for Ubuntu
5.04 and Ubuntu 5.10.

For reference, these are the details of the original USN:

  Jonas Sicking discovered that under some circumstances persisted XUL
  attributes are associated with the wrong URL. A malicious web site
  could exploit this to execute arbitrary code with the privileges of
  the user. (MFSA 2006-35, CVE-2006-2775)
  
  Paul Nickerson discovered that content-defined setters on an object
  prototype were getting called by privileged UI code. It was
  demonstrated that this could be exploited to run arbitrary web script
  with full user privileges (MFSA 2006-37, CVE-2006-2776). A similar
  attack was discovered by moz_bug_r_a4 that leveraged SelectionObject
  notifications that were called in privileged context. (MFSA 2006-43,
  CVE-2006-2777)
  
  Mikolaj Habryn discovered a buffer overflow in the crypto.signText()
  function. By tricking a user to visit a site with an SSL certificate
  with specially crafted optional Certificate Authority name
  arguments, this could potentially be exploited to execute arbitrary
  code with the user's privileges. (MFSA 2006-38, CVE-2006-2778)
  
  The Mozilla developer team discovered several bugs that lead to
  crashes with memory corruption. These might be exploitable by
  malicious web sites to execute arbitrary code with the privileges of
  the user. (MFSA 2006-32, CVE-2006-2779, CVE-2006-2780, CVE-2006-2788)
  
  Chuck McAuley reported that the fix for CVE-2006-1729 (file stealing
  by changing input type) was not sufficient to prevent all variants of
  exploitation. (MFSA 2006-41, CVE-2006-2782)
  
  Masatoshi Kimura found a way to bypass web input sanitizers which
  filter out JavaScript. By inserting 'Unicode Byte-order-Mark (BOM)'
  characters into the HTML code (e. g. '<scr[BOM]ipt>'), these filters
  might not recognize the tags anymore; however, Firefox would still
  execute them since BOM markers are filtered out before processing the
  page. (MFSA 2006-42, CVE-2006-2783)
  
  Paul Nickerson noticed that the fix for CVE-2005-0752 (JavaScript
  privilege escalation on the plugins page) was not sufficient to
  prevent all variants of exploitation. (MFSA 2006-36, CVE-2006-2784)
  
  Paul Nickerson demonstrated that if an attacker could convince a user
  to right-click on a broken image and choose "View Image" from the
  context menu then he could get JavaScript to run on a site of the
  attacker's choosing. This could be used to steal login cookies or
  other confidential information from the target site. (MFSA 2006-34,
  CVE-2006-2785)
  
  Kazuho Oku discovered various ways to perform HTTP response smuggling
  when used with certain proxy servers. Due to different interpretation
  of nonstandard HTTP headers in Firefox and the proxy server, a
  malicious web site can exploit this to send back two responses to one
  request. The second response could be used to steal login cookies or
  other sensitive data from another opened web site. (MFSA 2006-33,
  CVE-2006-2786)


Updated packages for Ubuntu 5.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.8-0ubuntu5.04.1.diff.gz
      Size/MD5:   824134 dcdb07a69073007d24bafca99044b67f
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.8-0ubuntu5.04.1.dsc
      Size/MD5:     1064 fec5050f2d3a55468ffa489df440e07a
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.8.orig.tar.gz
      Size/MD5: 41545571 74feb5a7af741bc5e24f1a622ce698c8

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-dev_1.0.8-0ubuntu5.04.1_amd64.deb
      Size/MD5:  2634972 29670d8ce13ce01319c4dfa0009c943c
    http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.8-0ubuntu5.04.1_amd64.deb
      Size/MD5:   159452 19c92b8c44b09ba5566424c9dca25181
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.8-0ubuntu5.04.1_amd64.deb
      Size/MD5:    58774 fba87d0618e820bfaa6c095cc05b73e8
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.8-0ubuntu5.04.1_amd64.deb
      Size/MD5:  9774476 29fc78e28762ae04e4b0447b5cb67e90

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-dev_1.0.8-0ubuntu5.04.1_i386.deb
      Size/MD5:  2634950 96e7d92df452823fdcf54facd4591f30
    http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.8-0ubuntu5.04.1_i386.deb
      Size/MD5:   154374 d01cd697cb356a76dc20c5e84e0bcd09
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.8-0ubuntu5.04.1_i386.deb
      Size/MD5:    55326 7c5fed632313cb61e00b6431cda22370
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.8-0ubuntu5.04.1_i386.deb
      Size/MD5:  8815362 3b63a5e9188176dca3f0d1d9aef125ad

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-dev_1.0.8-0ubuntu5.04.1_powerpc.deb
      Size/MD5:  2635040 92897e505ae04fb166a823b92d44b5d4
    http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.8-0ubuntu5.04.1_powerpc.deb
      Size/MD5:   153142 232c5da447abdb373509d68fa3c98711
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.8-0ubuntu5.04.1_powerpc.deb
      Size/MD5:    57966 442eb47adc53d75aa0b38a19307bbce5
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.8-0ubuntu5.04.1_powerpc.deb
      Size/MD5:  8469444 af78400e1b10af129d2b0a91a03eb4cb

Updated packages for Ubuntu 5.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.0.8-0ubuntu5.10.1.diff.gz
      Size/MD5:   855177 c4709e9b56823acd62ff451fe83d4f50
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.0.8-0ubuntu5.10.1.dsc
      Size/MD5:      998 b5de07530b5ac72d071b5719e2dfe7f7
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.0.8.orig.tar.gz
      Size/MD5: 41545571 74feb5a7af741bc5e24f1a622ce698c8

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firefox-dev_1.0.8-0ubuntu5.10.1_all.deb
      Size/MD5:    39520 6f8d264576c9404f6e09daef01510f13
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1.0.8-0ubuntu5.10.1_all.deb
      Size/MD5:    39522 2f0bc8f219bf61d48c6d9adc2de0a0aa

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.0.8-0ubuntu5.10.1_amd64.deb
      Size/MD5:  2636568 5adcc3d93ba3a39931cfbaa5a30884e8
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.0.8-0ubuntu5.10.1_amd64.deb
      Size/MD5:   161594 768a85089b1b997c56c464b800eeb186
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.0.8-0ubuntu5.10.1_amd64.deb
      Size/MD5:    78446 e43c7c7bd9854e8ce915a13572bab0a7
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.0.8-0ubuntu5.10.1_amd64.deb
      Size/MD5:  9927172 b66ab4105d546c275f318b51a39de8c5

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.0.8-0ubuntu5.10.1_i386.deb
      Size/MD5:  2636574 f762d3f11848e844e52e78d62aa00450
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.0.8-0ubuntu5.10.1_i386.deb
      Size/MD5:   154832 6e9812b20308cdbbb78e8ff1dbd915b8
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.0.8-0ubuntu5.10.1_i386.deb
      Size/MD5:    70940 0111e64f62d33a39f82e5a6abca5837d
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.0.8-0ubuntu5.10.1_i386.deb
      Size/MD5:  8473026 bc6a58b43ef24ce53bdf10889bc75525

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.0.8-0ubuntu5.10.1_powerpc.deb
      Size/MD5:  2636650 4d49c2ed4a88ee4f1089162e0e7f960c
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.0.8-0ubuntu5.10.1_powerpc.deb
      Size/MD5:   154858 7b25ded8bf15f0cbdc06d5966981a3f4
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.0.8-0ubuntu5.10.1_powerpc.deb
      Size/MD5:    76182 888b699b12ff6e940367d8c90bf1cb9b
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.0.8-0ubuntu5.10.1_powerpc.deb
      Size/MD5:  8606402 4c5b3db3c0bd461c03609835dd0631fa

  sparc architecture (Sun SPARC/UltraSPARC)

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.0.8-0ubuntu5.10.1_sparc.deb
      Size/MD5:  2636636 f098f75bfbe200c80a669a9d63966160
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-inspector_1.0.8-0ubuntu5.10.1_sparc.deb
      Size/MD5:   155238 33b086289591de62d5a8336e6e732418
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_1.0.8-0ubuntu5.10.1_sparc.deb
      Size/MD5:    71960 27d9eaf8ec8280027462f067575188d2
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.0.8-0ubuntu5.10.1_sparc.deb
      Size/MD5:  8827730 1cd392e3c505d59983b43b60b5e29c7e

Download attachment "signature.asc" of type "application/pgp-signature" (190 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists