=========================================================================Ubuntu Security Notice USN-1951-1
September 17, 2013

firefox vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple memory safety issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted page, an attacker could possibly
exploit these to cause a denial of service via application crash, or
potentially execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2013-1718, CVE-2013-1719)

Atte Kettunen discovered a flaw in the HTML5 Tree Builder when interacting
with template elements. In some circumstances, an attacker could
potentially exploit this to execute arbitrary code with the privileges of
the user invoking Firefox. (CVE-2013-1720)

Alex Chapman discovered an integer overflow vulnerability in the ANGLE
library. An attacker could potentially exploit this to execute arbitrary
code with the privileges of the user invoking Firefox. (CVE-2013-1721)

Abhishek Arya discovered a use-after-free in the Animation Manager. An
attacked could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-1722)

Scott Bell discovered a use-after-free when using a select element. An
attacker could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-1724)

It was discovered that the scope of new Javascript objects could be
accessed before their compartment is initialized. An attacker could
potentially exploit this to execute code with the privileges of the user
invoking Firefox. (CVE-2013-1725)

Dan Gohman discovered that some variables and data were used in IonMonkey,
without being initialized, which could lead to information leakage.
(CVE-2013-1728)

Sachin Shinde discovered a crash when moving some XBL-backed nodes
in to a document created by document.open(). An attacker could potentially
exploit this to cause a denial of service. (CVE-2013-1730)

Aki Helin discovered a buffer overflow when combining lists, floats and
multiple columns. An attacker could potentially exploit this to execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-1732)

Two memory corruption bugs when scrolling were discovered. An attacker
could potentially exploit these to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2013-1735, CVE-2013-1736)

Boris Zbarsky discovered that user-defined getters on DOM proxies would
use the expando object as "this". An attacker could potentially exploit
this by tricking add-on code in to making incorrect security sensitive
decisions based on malicious values. (CVE-2013-1737)

A use-after-free bug was discovered in Firefox. An attacker could
potentially exploit this to execute arbitrary code with the privileges
of the user invoking Firefox. (CVE-2013-1738)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
  firefox                         24.0+build1-0ubuntu0.13.04.1

Ubuntu 12.10:
  firefox                         24.0+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
  firefox                         24.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-1951-1
  CVE-2013-1718, CVE-2013-1719, CVE-2013-1720, CVE-2013-1721,
  CVE-2013-1722, CVE-2013-1724, CVE-2013-1725, CVE-2013-1728,
  CVE-2013-1730, CVE-2013-1732, CVE-2013-1735, CVE-2013-1736,
  CVE-2013-1737, CVE-2013-1738, https://launchpad.net/bugs/1223826

Package Information:
  https://launchpad.net/ubuntu/+source/firefox/24.0+build1-0ubuntu0.13.04.1
  https://launchpad.net/ubuntu/+source/firefox/24.0+build1-0ubuntu0.12.10.1
  https://launchpad.net/ubuntu/+source/firefox/24.0+build1-0ubuntu0.12.04.1


Ubuntu 1951-1: Firefox vulnerabilities

September 17, 2013
Firefox could be made to crash or run programs as your login if it opened a malicious website.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 13.04: firefox 24.0+build1-0ubuntu0.13.04.1 Ubuntu 12.10: firefox 24.0+build1-0ubuntu0.12.10.1 Ubuntu 12.04 LTS: firefox 24.0+build1-0ubuntu0.12.04.1 After a standard system update you need to restart Firefox to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-1951-1

CVE-2013-1718, CVE-2013-1719, CVE-2013-1720, CVE-2013-1721,

CVE-2013-1722, CVE-2013-1724, CVE-2013-1725, CVE-2013-1728,

CVE-2013-1730, CVE-2013-1732, CVE-2013-1735, CVE-2013-1736,

CVE-2013-1737, CVE-2013-1738, https://launchpad.net/bugs/1223826

Severity
September 17, 2013

Package Information

https://launchpad.net/ubuntu/+source/firefox/24.0+build1-0ubuntu0.13.04.1 https://launchpad.net/ubuntu/+source/firefox/24.0+build1-0ubuntu0.12.10.1 https://launchpad.net/ubuntu/+source/firefox/24.0+build1-0ubuntu0.12.04.1

Related News