Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.71087
Categoría:Ubuntu Local Security Checks
Título:Ubuntu USN-1355-3 (xul-ext-ubufox)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing an update to xul-ext-ubufox
announced via advisory USN-1355-3.

Details:

USN-1355-1 fixed vulnerabilities in Firefox. This update provides updated
ubufox and webfav packages for use with the latest Firefox.

Original advisory details:

It was discovered that if a user chose to export their Firefox Sync key
the Firefox Recovery Key.html file is saved with incorrect permissions,
making the file contents potentially readable by other users.
(CVE-2012-0450)

Nicolas Gregoire and Aki Helin discovered that when processing a malformed
embedded XSLT stylesheet, Firefox can crash due to memory corruption. If
the user were tricked into opening a specially crafted page, an attacker
could exploit this to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking Firefox.
(CVE-2012-0449)

It was discovered that memory corruption could occur during the decoding of
Ogg Vorbis files. If the user were tricked into opening a specially crafted
file, an attacker could exploit this to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Firefox. (CVE-2012-0444)

Tim Abraldes discovered that when encoding certain images types the
resulting data was always a fixed size. There is the possibility of
sensitive data from uninitialized memory being appended to these images.
(CVE-2012-0447)

It was discovered that Firefox did not properly perform XPConnect security
checks. An attacker could exploit this to conduct cross-site scripting
(XSS) attacks through web pages and Firefox extensions. With cross-site
scripting vulnerabilities, if a user were tricked into viewing a specially
crafted page, a remote attacker could exploit this to modify the contents,
or steal confidential data, within the same domain. (CVE-2012-0446)

It was discovered that Firefox did not properly handle node removal in the
DOM. If the user were tricked into opening a specially crafted page, an
attacker could exploit this to cause a denial of service via application
crash, or potentially execute code with the privileges of the user invoking
Firefox. (CVE-2011-3659)

Alex Dvorov discovered that Firefox did not properly handle sub-frames in
form submissions. An attacker could exploit this to conduct phishing
attacks using HTML5 frames. (CVE-2012-0445)

Ben Hawkes, Christian Holler, Honza Bombas, Jason Orendorff, Jesse
Ruderman, Jan Odvarko, Peter Van Der Beken, Bob Clary, and Bill McCloskey
discovered memory safety issues affecting Firefox. If the user were tricked
into opening a specially crafted page, an attacker could exploit these to
cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-0442,
CVE-2012-0443)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
xul-ext-ubufox 0.9.3-0ubuntu0.10.10.3
xul-ext-webfav 1.17-0ubuntu4.1

Ubuntu 10.04 LTS:
xul-ext-ubufox 0.9.3-0ubuntu0.10.04.3
xul-ext-webfav 1.17-0ubuntu3.1

http://www.securityspace.com/smysecure/catid.html?in=USN-1355-3

CVSS Score:
10.0

CVSS Vector:
AV:L/AC:L/Au:NR/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-0450
http://www.mandriva.com/security/advisories?name=MDVSA-2012:013
http://osvdb.org/78741
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14670
SuSE Security Announcement: openSUSE-SU-2012:0234 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html
XForce ISS Database: mozilla-keyhtml-info-disclosure(72869)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72869
Common Vulnerability Exposure (CVE) ID: CVE-2012-0449
BugTraq ID: 51754
http://www.securityfocus.com/bid/51754
Debian Security Information: DSA-2400 (Google Search)
http://www.debian.org/security/2012/dsa-2400
Debian Security Information: DSA-2402 (Google Search)
http://www.debian.org/security/2012/dsa-2402
Debian Security Information: DSA-2406 (Google Search)
http://www.debian.org/security/2012/dsa-2406
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14618
SuSE Security Announcement: SUSE-SU-2012:0198 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00003.html
SuSE Security Announcement: SUSE-SU-2012:0221 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00007.html
XForce ISS Database: mozilla-xsltstylesheets-code-execution(72868)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72868
Common Vulnerability Exposure (CVE) ID: CVE-2012-0444
BugTraq ID: 51753
http://www.securityfocus.com/bid/51753
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14464
http://secunia.com/advisories/48043
http://secunia.com/advisories/48095
http://www.ubuntu.com/usn/USN-1370-1
XForce ISS Database: mozilla-nschildview-code-exec(72858)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72858
Common Vulnerability Exposure (CVE) ID: CVE-2012-0447
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14912
http://secunia.com/advisories/49055
XForce ISS Database: mozilla-mimagebuffersize-info-disclosure(72856)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72856
Common Vulnerability Exposure (CVE) ID: CVE-2012-0446
BugTraq ID: 51752
http://www.securityfocus.com/bid/51752
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14304
XForce ISS Database: mozilla-xpconnect-xss(72837)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72837
Common Vulnerability Exposure (CVE) ID: CVE-2011-3659
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14697
Common Vulnerability Exposure (CVE) ID: CVE-2012-0445
BugTraq ID: 51765
http://www.securityfocus.com/bid/51765
http://osvdb.org/78735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14907
XForce ISS Database: mozilla-iframeelement-security-bypass(72835)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72835
Common Vulnerability Exposure (CVE) ID: CVE-2012-0442
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14678
Common Vulnerability Exposure (CVE) ID: CVE-2012-0443
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14444
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.