Executive Summary

Summary
Title Firefox vulnerabilities
Informations
Name USN-2505-1 First vendor Publication 2015-02-25
Vendor Ubuntu Last vendor Modification 2015-02-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Matthew Noorenberghe discovered that whitelisted Mozilla domains could make UITour API calls from background tabs. If one of these domains were compromised and open in a background tab, an attacker could potentially exploit this to conduct clickjacking attacks. (CVE-2015-0819)

Jan de Mooij discovered an issue that affects content using the Caja Compiler. If web content loads specially crafted code, this could be used to bypass sandboxing security measures provided by Caja. (CVE-2015-0820)

Armin Razmdjou discovered that opening hyperlinks with specific mouse and key combinations could allow a Chrome privileged URL to be opened without context restrictions being preserved. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass security restrictions. (CVE-2015-0821)

Armin Razmdjou discovered that contents of locally readable files could be made available via manipulation of form autocomplete in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information. (CVE-2015-0822)

Atte Kettunen discovered a use-after-free in the OpenType Sanitiser (OTS) in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash. (CVE-2015-0823)

Atte Kettunen discovered a crash when drawing images using Cairo in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service. (CVE-2015-0824)

Atte Kettunen discovered a buffer underflow during playback of MP3 files in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information. (CVE-2015-0825)

Atte Kettunen discovered a buffer overflow during CSS restyling in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-0826)

Abhishek Arya discovered an out-of-bounds read and write when rendering SVG content in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information. (CVE-2015-0827)

A buffer overflow was discovered in libstagefright during video playback in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-0829)

Daniele Di Proietto discovered that WebGL could cause a crash in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service. (CVE-2015-0830)

Paul Bandha discovered a use-after-free in IndexedDB. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-0831)

Muneaki Nishimura discovered that a period appended to a hostname could bypass key pinning and HSTS in some circumstances. A remote attacker could potentially exloit this to conduct a Man-in-the-middle (MITM) attack. (CVE-2015-0832)

Alexander Kolesnik discovered that Firefox would attempt plaintext connections to servers when handling turns: and stuns: URIs. A remote attacker could potentially exploit this by conducting a Man-in-the-middle (MITM) attack in order to obtain credentials. (CVE-2015-0834)
Carsten Book, Christoph Diehl, Gary Kwong, Jan de Mooij, Liz Henry, Byron Campen, Tom Schuster, Ryan VanderMeulen, Christian Holler, Jesse Ruderman, Randell Jesup, Robin Whittleton, Jon Coppeard, and Nikhil Marathe discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-0835, CVE-2015-0836)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
firefox 36.0+build2-0ubuntu0.14.10.4

Ubuntu 14.04 LTS:
firefox 36.0+build2-0ubuntu0.14.04.4

Ubuntu 12.04 LTS:
firefox 36.0+build2-0ubuntu0.12.04.5

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2505-1
CVE-2015-0819, CVE-2015-0820, CVE-2015-0821, CVE-2015-0822,
CVE-2015-0823, CVE-2015-0824, CVE-2015-0825, CVE-2015-0826,
CVE-2015-0827, CVE-2015-0829, CVE-2015-0830, CVE-2015-0831,
CVE-2015-0832, CVE-2015-0834, CVE-2015-0835, CVE-2015-0836

Package Information:
https://launchpad.net/ubuntu/+source/firefox/36.0+build2-0ubuntu0.14.10.4
https://launchpad.net/ubuntu/+source/firefox/36.0+build2-0ubuntu0.14.04.4
https://launchpad.net/ubuntu/+source/firefox/36.0+build2-0ubuntu0.12.04.5

Original Source

Url : http://www.ubuntu.com/usn/USN-2505-1

CWE : Common Weakness Enumeration

% Id Name
42 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-200 Information Exposure
8 % CWE-399 Resource Management Errors
8 % CWE-284 Access Control (Authorization) Issues
8 % CWE-264 Permissions, Privileges, and Access Controls
8 % CWE-254 Security Features
8 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 386
Application 7
Application 276
Application 1
Os 3
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0447-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0412-1.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-250.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0642.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0642.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2505-2.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-150226.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-206.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0642.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2506-1.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3179.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-185.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_990291728253407d9d8b2cfeab9abf81.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2505-1.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150225_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150225_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0266.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0266.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0265.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3174.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0266.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0265.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0265.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_5.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_36_0.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_5_esr.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_5.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_36.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_5_esr.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-03-11 13:25:08
  • Multiple Updates
2015-03-10 09:27:55
  • Multiple Updates
2015-02-27 13:24:31
  • Multiple Updates
2015-02-26 00:41:25
  • Multiple Updates
2015-02-26 00:36:29
  • First insertion