Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2010-0654

Publication date 18 February 2010

Last updated 24 July 2024


Ubuntu priority

Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 permit cross-origin loading of CSS stylesheets even when the stylesheet download has an incorrect MIME type and the stylesheet document is malformed, which allows remote attackers to obtain sensitive information via a crafted document.

Read the notes from the security team

Status

Package Ubuntu Release Status
firefox 11.10 oneiric
Fixed 3.6.7+build2+nobinonly-0ubuntu1
11.04 natty
Fixed 3.6.7+build2+nobinonly-0ubuntu1
10.10 maverick
Fixed 3.6.7+build2+nobinonly-0ubuntu1
10.04 LTS lucid
Fixed 3.6.7+build2+nobinonly-0ubuntu0.10.04.1
9.10 karmic Not in release
9.04 jaunty Not in release
8.10 intrepid Not in release
8.04 LTS hardy Ignored
6.06 LTS dapper Ignored
seamonkey 11.10 oneiric
Fixed 2.0.6+build1+nobinonly-0ubuntu1
11.04 natty
Fixed 2.0.6+build1+nobinonly-0ubuntu1
10.10 maverick
Fixed 2.0.6+build1+nobinonly-0ubuntu1
10.04 LTS lucid
Fixed 2.0.6+build1+nobinonly-0ubuntu0.10.04.1
9.10 karmic
Fixed 2.0.8+build1+nobinonly-0ubuntu0.9.10.1
9.04 jaunty
Fixed 2.0.8+build1+nobinonly-0ubuntu0.9.04.1
8.10 intrepid Ignored
8.04 LTS hardy
Fixed 2.0.8+build1+nobinonly-0ubuntu0.8.04.1
6.06 LTS dapper Not in release
thunderbird 11.10 oneiric
Not affected
11.04 natty
Not affected
10.10 maverick
Not affected
10.04 LTS lucid
Fixed 3.0.6+build2+nobinonly-0ubuntu0.10.04.1
9.10 karmic Ignored
9.04 jaunty Ignored
8.10 intrepid Ignored
8.04 LTS hardy Ignored
6.06 LTS dapper Not in release
xulrunner 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic Ignored
9.04 jaunty Ignored
8.10 intrepid Ignored
8.04 LTS hardy Ignored
6.06 LTS dapper Not in release
xulrunner-1.9 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic Not in release
9.04 jaunty Ignored
8.10 intrepid Ignored
8.04 LTS hardy Ignored
6.06 LTS dapper Not in release
xulrunner-1.9.1 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic Ignored
9.04 jaunty Ignored
8.10 intrepid Not in release
8.04 LTS hardy Not in release
6.06 LTS dapper Not in release
xulrunner-1.9.2 11.10 oneiric Not in release
11.04 natty
Fixed 1.9.2.7+build2+nobinonly-0ubuntu1
10.10 maverick
Fixed 1.9.2.7+build2+nobinonly-0ubuntu1
10.04 LTS lucid
Fixed 1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1
9.10 karmic
Fixed 1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2
9.04 jaunty
Fixed 1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2
8.10 intrepid Not in release
8.04 LTS hardy
Fixed 1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2
6.06 LTS dapper Not in release

Notes


jdstrand

CVEs in Firefox are tracked in the xulrunner source packages. The mapping of xulrunner sources to firefox is: xulrunner (1.8.0): firefox (1.5) - Ubuntu 6.06 LTS xulrunner (1.8.1): firefox (2.0) - Ubuntu 6.10 - 8.04 LTS xulrunner-1.9: firefox-3.0 xulrunner-1.9.1: firefox-3.5 Ubuntu 6.06 LTS and 10.04 LTS uses the embedded xulrunner and not the system xulrunner-1.9.2, so it is tracked in the firefox source package. per chriscoulson, tbird requires javascript

References

Related Ubuntu Security Notices (USN)

    • USN-957-1
    • Firefox and Xulrunner vulnerabilities
    • 23 July 2010
    • USN-930-4
    • Firefox and Xulrunner vulnerabilities
    • 23 July 2010
    • USN-958-1
    • Thunderbird vulnerabilities
    • 26 July 2010

Other references