xulrunner-1.9.2 vulnerabilities

Related Vulnerabilities: CVE-2012-0442   CVE-2011-3659   CVE-2012-0444   CVE-2012-0449   CVE-2011-3670  

Several security issues were fixed in Xulrunner.

Jesse Ruderman and Bob Clary discovered memory safety issues affecting the Gecko Browser engine. If the user were tricked into opening a specially crafted page, an attacker could exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Xulrunner. (CVE-2012-0442)

8 February 2012

xulrunner-1.9.2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.10
  • Ubuntu 10.04 LTS

Summary

Several security issues were fixed in Xulrunner.

Software Description

  • xulrunner-1.9.2 - Mozilla Gecko runtime environment

Details

Jesse Ruderman and Bob Clary discovered memory safety issues affecting the Gecko Browser engine. If the user were tricked into opening a specially crafted page, an attacker could exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Xulrunner. (CVE-2012-0442)

It was discovered that the Gecko Browser engine did not properly handle node removal in the DOM. If the user were tricked into opening a specially crafted page, an attacker could exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Xulrunner. (CVE-2011-3659)

It was discovered that memory corruption could occur during the decoding of Ogg Vorbis files. If the user were tricked into opening a specially crafted file, an attacker could exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Xulrunner. (CVE-2012-0444)

Nicolas Gregoire and Aki Helin discovered that when processing a malformed embedded XSLT stylesheet, Xulrunner can crash due to memory corruption. If the user were tricked into opening a specially crafted page, an attacker could exploit this to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Xulrunner. (CVE-2012-0449)

Gregory Fleischer discovered that requests using IPv6 hostname syntax through certain proxies might generate errors. An attacker might be able to use this to read sensitive data from the error messages. (CVE-2011-3670)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.10
xulrunner-1.9.2 - 1.9.2.26+build2+nobinonly-0ubuntu0.10.10.1
Ubuntu 10.04 LTS
xulrunner-1.9.2 - 1.9.2.26+build2+nobinonly-0ubuntu0.10.04.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Yelp or any other application based on Xulrunner to make all the necessary changes.

References