Lucene search

K
debianDebianDEBIAN:BSA-013:BDF29
HistoryJan 02, 2011 - 7:45 p.m.

[BSA-013] Security Update for iceweasel

2011-01-0219:45:28
lists.debian.org
26

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

8.6

Confidence

High

EPSS

0.458

Percentile

97.5%

Mike Hommey uploaded new packages for iceweasel which fixed the
following security problems:

CVE-2010-3776
Multiple unspecified vulnerabilities in the browser engine in Mozilla
Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before
3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 allow
remote attackers to cause a denial of service (memory corruption and
application crash) or possibly execute arbitrary code via unknown
vectors.
CVE-2010-3778
Unspecified vulnerability in Mozilla Firefox 3.5.x before 3.5.16,
Thunderbird before 3.0.11, and SeaMonkey before 2.0.11 allows remote
attackers to cause a denial of service (memory corruption and
application crash) or possibly execute arbitrary code via unknown
vectors.
CVE-2010-3769
The line-breaking implementation in Mozilla Firefox before 3.5.16 and
3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7,
and SeaMonkey before 2.0.11 on Windows does not properly handle long
strings, which allows remote attackers to execute arbitrary code via a
crafted document.write call that triggers a buffer over-read.
CVE-2010-3771
Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey
before 2.0.11, does not properly handle injection of an ISINDEX
element into an about:blank page, which allows remote attackers to
execute arbitrary JavaScript code with chrome privileges via vectors
related to redirection to a chrome: URI.
CVE-2010-3772
Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey
before 2.0.11, does not properly calculate index values for certain
child content in a XUL tree, which allows remote attackers to execute
arbitrary code via vectors involving a DIV element within a
treechildren element.
CVE-2010-3768
Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird
before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 do
not properly validate downloadable fonts before use within an
operating system's font implementation, which allows remote attackers
to execute arbitrary code via vectors related to @font-face Cascading
Style Sheets (CSS) rules.
CVE-2010-3775
Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey
before 2.0.11, does not properly handle certain redirections involving
data: URLs and Java LiveConnect scripts, which allows remote attackers
to start processes, read arbitrary local files, and establish network
connections via vectors involving a refresh value in the http-equiv
attribute of a META element.
CVE-2010-3766
Use-after-free vulnerability in Mozilla Firefox before 3.5.16 and
3.6.x before 3.6.13, and SeaMonkey before 2.0.11, allows remote
attackers to execute arbitrary code via vectors involving a change to
an nsDOMAttribute node.
CVE-2010-3767
Integer overflow in the NewIdArray function in Mozilla Firefox before
3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, allows
remote attackers to execute arbitrary code via a JavaScript array with
many elements.
CVE-2010-3773
Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey
before 2.0.11, when the XMLHttpRequestSpy module in the Firebug add-on
is used, does not properly handle interaction between the
XMLHttpRequestSpy object and chrome privileged objects, which allows
remote attackers to execute arbitrary JavaScript via a crafted HTTP
response. NOTE: this vulnerability exists because of an incomplete fix
for CVE-2010-0179.
CVE-2010-3774
The NS_SecurityCompareURIs function in netwerk/base/public/nsNetUtil.h
in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and
SeaMonkey before 2.0.11, does not properly handle (1) about:neterror
and (2) about:certerror pages, which allows remote attackers to spoof
the location bar via a crafted web site.
CVE-2010-3770
Multiple cross-site scripting (XSS) vulnerabilities in the rendering
engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and
SeaMonkey before 2.0.11, allow remote attackers to inject arbitrary
web script or HTML via (1) x-mac-arabic, (2) x-mac-farsi, or (3)
x-mac-hebrew characters.

For the lenny-backports distribution the problems have been fixed in
version 3.5.16-3~bpo50+1.

For the stable distribution (lenny), these problems have been fixed in
version 1.9.0.19-7.

For the upcoming stable version (squeeze) and the unstable distribution
(sid), these problems have been fixed in version 3.5.15-1.

For the experimental distribution, these problems have been fixed in
version 3.6.13-1.

Upgrade instructions

If you don't use pinning (see [1]) you have to update the package
manually via "apt-get -t lenny-backports install <packagelist>" with
the packagelist of your installed packages affected by this update.
[1] <http://backports.debian.org/Instructions&gt;

We recommend to pin (in /etc/apt/preferences) the backports repository to
200 so that new versions of installed backports will be installed
automatically.

Package: *
Pin: release a=lenny-backports
Pin-Priority: 200

Attachment:
signature.asc
Description: Digital signature

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

8.6

Confidence

High

EPSS

0.458

Percentile

97.5%