Ubuntu 11.04 : mozvoikko, ubufox, webfav update (USN-1222-2)

critical Nessus Plugin ID 56387

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

USN-1222-1 fixed vulnerabilities in Firefox. This update provides updated packages for use with Firefox 7.

Benjamin Smedberg, Bob Clary, Jesse Ruderman, Bob Clary, Andrew McCreight, Andreas Gal, Gary Kwong, Igor Bukanov, Jason Orendorff, Jesse Ruderman, and Marcia Knous discovered multiple memory vulnerabilities in the browser rendering engine. An attacker could use these to possibly execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2011-2995, CVE-2011-2997)

Boris Zbarsky discovered that a frame named 'location' could shadow the window.location object unless a script in a page grabbed a reference to the true object before the frame was created. This is in violation of the Same Origin Policy. A malicious website could possibly use this to access another website or the local file system. (CVE-2011-2999)

Ian Graham discovered that when multiple Location headers were present, Firefox would use the second one resulting in a possible CRLF injection attack. CRLF injection issues can result in a wide variety of attacks, such as XSS (Cross-Site Scripting) vulnerabilities, browser cache poisoning, and cookie theft. (CVE-2011-3000)

Mariusz Mlynski discovered that if the user could be convinced to hold down the enter key, a malicious website could potential pop up a download dialog and the default open action would be selected or lead to the installation of an arbitrary add-on. This would result in potentially malicious content being run with privileges of the user invoking Firefox. (CVE-2011-2372, CVE-2011-3001)

Michael Jordon and Ben Hawkes discovered flaws in WebGL. If a user were tricked into opening a malicious page, an attacker could cause the browser to crash. (CVE-2011-3002, CVE-2011-3003)

It was discovered that Firefox did not properly free memory when processing ogg files. If a user were tricked into opening a malicious page, an attacker could cause the browser to crash. (CVE-2011-3005)

David Rees and Aki Helin discovered a problems in the JavaScript engine. An attacker could exploit this to crash the browser or potentially escalate privileges within the browser. (CVE-2011-3232).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected xul-ext-mozvoikko, xul-ext-ubufox and / or xul-ext-webfav packages.

See Also

https://usn.ubuntu.com/1222-2/

Plugin Details

Severity: Critical

ID: 56387

File Name: ubuntu_USN-1222-2.nasl

Version: 1.10

Type: local

Agent: unix

Published: 10/5/2011

Updated: 9/19/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:xul-ext-mozvoikko, p-cpe:/a:canonical:ubuntu_linux:xul-ext-ubufox, p-cpe:/a:canonical:ubuntu_linux:xul-ext-webfav, cpe:/o:canonical:ubuntu_linux:11.04

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/4/2011

Vulnerability Publication Date: 9/28/2011

Reference Information

CVE: CVE-2011-2372, CVE-2011-2995, CVE-2011-2997, CVE-2011-2999, CVE-2011-3000, CVE-2011-3001, CVE-2011-3002, CVE-2011-3003, CVE-2011-3005, CVE-2011-3232

BID: 49808, 49810, 49811, 49812, 49813, 49837, 49847, 49848, 49849, 49850

USN: 1222-2