Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox regression
Informations
Name USN-2458-3 First vendor Publication 2015-01-27
Vendor Ubuntu Last vendor Modification 2015-01-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

USN-2458-1 introduced a regression in Firefox

Software Description: - firefox: Mozilla Open Source web browser

Details:

USN-2458-1 fixed vulnerabilities in Firefox. This update introduced a regression which could make websites that use CSP fail to load under some circumstances. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Christian Holler, Patrick McManus, Christoph Diehl, Gary Kwong, Jesse
Ruderman, Byron Campen, Terrence Cole, and Nils Ohlmeier discovered
multiple memory safety issues in Firefox. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2014-8634, CVE-2014-8635)

Bobby Holley discovered that some DOM objects with certain properties
can bypass XrayWrappers in some circumstances. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to bypass security restrictions. (CVE-2014-8636)

Michal Zalewski discovered a use of uninitialized memory when rendering
malformed bitmap images on a canvas element. If a user were tricked in to
opening a specially crafted website, an attacker could potentially
exploit this to steal confidential information. (CVE-2014-8637)

Muneaki Nishimura discovered that requests from navigator.sendBeacon()
lack an origin header. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to conduct
cross-site request forgery (XSRF) attacks. (CVE-2014-8638)

Xiaofeng Zheng discovered that a web proxy returning a 407 response
could inject cookies in to the originally requested domain. If a user
connected to a malicious web proxy, an attacker could potentially exploit
this to conduct session-fixation attacks. (CVE-2014-8639)

Holger Fuhrmannek discovered a crash in Web Audio while manipulating
timelines. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial
of service. (CVE-2014-8640)

Mitchell Harper discovered a use-after-free in WebRTC. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2014-8641)

Brian Smith discovered that OCSP responses would fail to verify if signed
by a delegated OCSP responder certificate with the id-pkix-ocsp-nocheck
extension, potentially allowing a user to connect to a site with a revoked
certificate. (CVE-2014-8642)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
firefox 35.0.1+build1-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
firefox 35.0.1+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
firefox 35.0.1+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make all the necessary changes.

Package Information:
https://launchpad.net/ubuntu/+source/firefox/35.0.1+build1-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/firefox/35.0.1+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/firefox/35.0.1+build1-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2458-3

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-362 Race Condition
20 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
20 % CWE-310 Cryptographic Issues
20 % CWE-200 Information Exposure
20 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 384
Application 5
Application 218
Application 275
Os 2

Snort® IPS/IDS

Date Description
2015-05-19 Mozilla Firefox proxy prototype privileged javascript execution attempt
RuleID : 34110 - Revision : 4 - Type : BROWSER-FIREFOX
2015-05-19 Mozilla Firefox proxy prototype privileged javascript execution attempt
RuleID : 34109 - Revision : 4 - Type : BROWSER-FIREFOX
2015-04-28 Mozilla Firefox proxy prototype privileged javascript execution attempt
RuleID : 33904 - Revision : 4 - Type : BROWSER-FIREFOX
2015-04-28 Mozilla Firefox proxy prototype privileged javascript execution attempt
RuleID : 33903 - Revision : 4 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2015-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-92.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2458-3.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-69.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-40.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3132.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0046.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bd62c6409bb911e4a5ad000c297fb80f.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3127.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0047.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_4_esr.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0047.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0046.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_4.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_35_0.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_4_esr.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_4.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_35.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-01-28 13:24:15
  • Multiple Updates
2015-01-27 17:20:53
  • First insertion