You are here
Home > Preporuke > Nadogradnja za firefox i thunderbid

Nadogradnja za firefox i thunderbid

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2295-1
July 22, 2014

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
– firefox: Mozilla Open Source web browser

Details:

Christian Holler, David Keeler, Byron Campen, Gary Kwong, Jesse Ruderman,
Andrew McCreight, Alon Zakai, Bobby Holley, Jonathan Watt, Shu-yu Guo,
Steve Fink, Terrence Cole, Gijs Kruitbosch and Cătălin Badea discovered
multiple memory safety issues in Firefox. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2014-1547, CVE-2014-1548)

Atte Kettunen discovered a buffer overflow when interacting with WebAudio
buffers. An attacker could potentially exploit this to cause a denial of
service via application crash or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2014-1549)

Atte Kettunen discovered a use-after-free in WebAudio. An attacker could
potentially exploit this to cause a denial of service via application
crash or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2014-1550)

David Chan and Gijs Kruitbosch discovered that web content could spoof
UI customization events in some circumstances, resulting in a limited
ability to move UI icons. (CVE-2014-1561)

Jethro Beekman discovered a use-after-free when the FireOnStateChange
event is triggered in some circumstances. An attacker could potentially
exploit this to cause a denial of service via application crash or
execute arbitrary code with the priviliges of the user invoking Firefox.
(CVE-2014-1555)

Patrick Cozzi discovered a crash when using the Cesium JS library to
generate WebGL content. An attacker could potentially exploit this to
execute arbitrary code with the privilges of the user invoking Firefox.
(CVE-2014-1556)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free in
CERT_DestroyCertificate. An attacker could potentially exploit this to
cause a denial of service via application crash or execute arbitrary
code with the privileges of the user invoking Firefox. (CVE-2014-1544)

A crash was discovered in Skia when scaling an image, if the scaling
operation takes too long. An attacker could potentially exploit this to
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2014-1557)

Christian Holler discovered several issues when parsing certificates
with non-standard character encoding, resulting in the inability to
use valid SSL certificates in some circumstances. (CVE-2014-1558,
CVE-2014-1559, CVE-2014-1560)

Boris Zbarsky discovered that network redirects could cause an iframe
to escape the confinements defined by its sandbox attribute in
some circumstances. An attacker could potentially exploit this to
conduct cross-site scripting attacks. (CVE-2014-1552)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
firefox 31.0+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
firefox 31.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2295-1
CVE-2014-1544, CVE-2014-1547, CVE-2014-1548, CVE-2014-1549,
CVE-2014-1550, CVE-2014-1552, CVE-2014-1555, CVE-2014-1556,
CVE-2014-1557, CVE-2014-1558, CVE-2014-1559, CVE-2014-1560,
CVE-2014-1561, https://launchpad.net/bugs/1342311

Package Information:
https://launchpad.net/ubuntu/+source/firefox/31.0+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/firefox/31.0+build1-0ubuntu0.12.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQEcBAEBAgAGBQJTzsyKAAoJEGEfvezVlG4P1yUH/R5hmIa5fJ0tG8Vl1hsFz7F6
EjuEO+4fnnIMZjEj1nS5JjUqJAJDsh30cICI2C/RZPjWZjQoq9zRCyuxeADMaUW7
qOSGNTgxBQBull90SjCd7Z2nHLbI4tJzhwQikojluFUT8kQg3VJ8oJW4QgqlZ9N8
gf/QCKpNGZioOh75CWekIhZMaeEOq+Q5ZPkdvTpHlhX5Ws84MfRyuv/efcFA6TtB
+tJioYmd6/a9h82h9iVFc8VR2wNTaxe6MTpq8NyFILi9RksCy5A6xJtp+0ZEWWJg
6ArLZ42U7hpEtDBfAGBAKfP/n/bPdRCc6/kFzdgYYj5rdfyYBkYer5UdOpgahJ8=
=5zym
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2296-1
July 22, 2014

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
– thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Christian Holler, David Keeler and Byron Campen discovered multiple memory
safety issues in Thunderbird. If a user were tricked in to opening a
specially crafted message with scripting enabled, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2014-1547)

Atte Kettunen discovered a buffer overflow when interacting with WebAudio
buffers. If a user had enabled scripting, an attacker could potentially
exploit this to cause a denial of service via application crash or execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2014-1549)

Atte Kettunen discovered a use-after-free in WebAudio. If a user had
enabled scripting, an attacker could potentially exploit this to cause a
denial of service via application crash or execute arbitrary code with the
privileges of the user invoking Thunderbird. (CVE-2014-1550)

Jethro Beekman discovered a use-after-free when the FireOnStateChange
event is triggered in some circumstances. If a user had enabled scripting,
an attacker could potentially exploit this to cause a denial of service
via application crash or execute arbitrary code with the priviliges of
the user invoking Thunderbird. (CVE-2014-1555)

Patrick Cozzi discovered a crash when using the Cesium JS library to
generate WebGL content. If a user had enabled scripting, an attacker could
potentially exploit this to execute arbitrary code with the privilges of
the user invoking Thunderbird. (CVE-2014-1556)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free in
CERT_DestroyCertificate. If a user had enabled scripting, an attacker
could potentially exploit this to cause a denial of service via
application crash or execute arbitrary code with the privileges of the
user invoking Thunderbird. (CVE-2014-1544)

A crash was discovered in Skia when scaling an image, if the scaling
operation takes too long. If a user had enabled scripting, an attacker
could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Thunderbird. (CVE-2014-1557)

Christian Holler discovered several issues when parsing certificates
with non-standard character encoding, resulting in the inability to
use valid SSL certificates in some circumstances. (CVE-2014-1558,
CVE-2014-1559, CVE-2014-1560)

Boris Zbarsky discovered that network redirects could cause an iframe
to escape the confinements defined by its sandbox attribute in some
circumstances. If a user had enabled scripting, an attacker could
potentially exploit this to conduct cross-site scripting attacks.
(CVE-2014-1552)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
thunderbird 1:31.0+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:31.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2296-1
CVE-2014-1544, CVE-2014-1547, CVE-2014-1549, CVE-2014-1550,
CVE-2014-1552, CVE-2014-1555, CVE-2014-1556, CVE-2014-1557,
CVE-2014-1558, CVE-2014-1559, CVE-2014-1560, https://launchpad.net/bugs/1346007

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:31.0+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:31.0+build1-0ubuntu0.12.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQEcBAEBAgAGBQJTztPKAAoJEGEfvezVlG4PGPsH/A6n7moKG3scY/WulDt61H04
oi5j/t+xXQk7Qu00BlKsrZM8YxMK4nIvjOMLEC/xMU1InoSfd69oSI4OCnyIlPSw
uf1FAKm0iUJF/iHqUf2v5Sli7Nk3kqW3//JoFBYsHWowVsFYJMH3RKEXvIVf45to
AD5uaXyJDPcOaOqWPnuBWznN5kIIn3oiDFzVi5Jf+cdmFAredT23hFCYP3UEnTL9
DeeGXIEMHEItcSm28mD2sWVudlDoGw7ydvOj+8V9o18tsRqmnBRWSaQnx0pcRQZD
EWeAahiH4dbu94bEynWX4nNwkM183G8ssPwv2JvgFIN4k/a/QQeAqXXaL16GkvU=
=+1Kb
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2014-07-0010-ADV
CveCVE-2014-1547 CVE-2014-1548 CVE-2014-1549 CVE-2014-1550 CVE-2014-1561 CVE-2014-1555 CVE-2014-1556 CVE-2014-1544 CVE-2014-1557 CVE-2014-1558 CVE-2014-1559 CVE-2014-1560 CVE-2014-1552
ID izvornikaUSN-2295-1 USN-2296-1
Proizvodfirefox thunderbird
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivost programske biblioteke libvirt

Otkrivena je ranjivost u načinu kojim je libvirt propuštao XML_PARSE_NOENT flag prilikom parsiranja XML dokumenta korištenjem libxml2 biblioteke, što je...

Close