firefox, firefox-{3.0,3.5}, xulrunner-1.9.{1,2} vulnerabilities

Related Vulnerabilities: CVE-2010-3776   CVE-2010-3777   CVE-2010-3778   CVE-2010-3771   CVE-2010-3772   CVE-2010-3768   CVE-2010-3775   CVE-2010-3766   CVE-2010-3767   CVE-2010-3773   CVE-2010-3774   CVE-2010-3770  

Firefox could be made to crash or run programs as your login if it opened a specially crafted website.

Jesse Ruderman, Andreas Gal, Nils, Brian Hackett, and Igor Bukanov discovered several memory issues in the browser engine. An attacker could exploit these to crash the browser or possibly run arbitrary code as the user invoking the program. (CVE-2010-3776, CVE-2010-3777, CVE-2010-3778)

9 December 2010

firefox, firefox-{3.0,3.5}, xulrunner-1.9.{1,2} vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.10
  • Ubuntu 10.04 LTS
  • Ubuntu 9.10
  • Ubuntu 8.04 LTS

Summary

Firefox could be made to crash or run programs as your login if it opened a specially crafted website.

Software Description

  • firefox - safe and easy web browser from Mozilla
  • xulrunner-1.9.2 - XUL + XPCOM application runner
  • firefox-3.5 - safe and easy web browser from Mozilla
  • xulrunner-1.9.1 - XUL + XPCOM application runner
  • firefox-3.0 - safe and easy web browser from Mozilla

Details

Jesse Ruderman, Andreas Gal, Nils, Brian Hackett, and Igor Bukanov discovered several memory issues in the browser engine. An attacker could exploit these to crash the browser or possibly run arbitrary code as the user invoking the program. (CVE-2010-3776, CVE-2010-3777, CVE-2010-3778)

It was discovered that Firefox did not properly verify the about:blank location elements when it was opened via window.open(). An attacker could exploit this to run arbitrary code with chrome privileges. (CVE-2010-3771)

It was discovered that Firefox did not properly handle <div> elements when processing a XUL tree. If a user were tricked into opening a malicious web page, an attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. (CVE-2010-3772)

Marc Schoenefeld and Christoph Diehl discovered several problems when handling downloadable fonts. The new OTS font sanitizing library was added to mitigate these issues. (CVE-2010-3768)

Gregory Fleischer discovered that the Java LiveConnect script could be made to run in the wrong security context. An attacker could exploit this to read local files and run arbitrary code as the user invoking the program. (CVE-2010-3775)

Several problems were discovered in the JavaScript engine. If a user were tricked into opening a malicious web page, an attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. (CVE-2010-3766, CVE-2010-3767, CVE-2010-3773)

Michal Zalewski discovered that Firefox did not always properly handle displaying pages from network or certificate errors. An attacker could exploit this to spoof the location bar, such as in a phishing attack. (CVE-2010-3774)

Yosuke Hasegawa and Masatoshi Kimura discovered that several character encodings would have some characters converted to angle brackets. An attacker could utilize this to perform cross-site scripting attacks. (CVE-2010-3770)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.10
abrowser - 3.6.13+build3+nobinonly-0ubuntu0.10.10.1
firefox - 3.6.13+build3+nobinonly-0ubuntu0.10.10.1
xulrunner-1.9.2 - 1.9.2.13+build3+nobinonly-0ubuntu0.10.10.1
Ubuntu 10.04 LTS
abrowser - 3.6.13+build3+nobinonly-0ubuntu0.10.04.1
firefox - 3.6.13+build3+nobinonly-0ubuntu0.10.04.1
xulrunner-1.9.2 - 1.9.2.13+build3+nobinonly-0ubuntu0.10.04.1
Ubuntu 9.10
firefox-3.5 - 3.6.13+build3+nobinonly-0ubuntu0.9.10.1
xulrunner-1.9.1 - 1.9.1.16+build2+nobinonly-0ubuntu0.9.10.1
xulrunner-1.9.2 - 1.9.2.13+build3+nobinonly-0ubuntu0.9.10.1
Ubuntu 8.04 LTS
firefox-3.0 - 3.6.13+build3+nobinonly-0ubuntu0.8.04.1
xulrunner-1.9.2 - 1.9.2.13+build3+nobinonly-0ubuntu0.8.04.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Firefox and any applications which use Xulrunner to make all the necessary changes.

References