Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox vulnerabilities
Informations
Name USN-2602-1 First vendor Publication 2015-05-13
Vendor Ubuntu Last vendor Modification 2015-05-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Jesse Ruderman, Mats Palmgren, Byron Campen, Steve Fink, Gary Kwong, Andrew McCreight, Christian Holler, Jon Coppeard, and Milan Sreckovic discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-2708, CVE-2015-2709)

Atte Kettunen discovered a buffer overflow during the rendering of SVG content with certain CSS properties in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-2710)

Alex Verstak discovered that is ignored in some circumstances. (CVE-2015-2711)

Dougall Johnson discovered an out of bounds read and write in asm.js. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information, cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-2712)

Scott Bell discovered a use-afer-free during the processing of text when vertical text is enabled. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-2713)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free during shutdown. An attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-2715)

Ucha Gobejishvili discovered a buffer overflow when parsing compressed XML content. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-2716)

A buffer overflow and out-of-bounds read were discovered when parsing metadata in MP4 files in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-2717)

Mark Hammond discovered that when a trusted page is hosted within an iframe in an untrusted page, the untrusted page can intercept webchannel responses meant for the trusted page in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could exploit this to bypass origin restrictions. (CVE-2015-2718)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
firefox 38.0+build3-0ubuntu0.15.04.1

Ubuntu 14.10:
firefox 38.0+build3-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
firefox 38.0+build3-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
firefox 38.0+build3-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2602-1
CVE-2015-2708, CVE-2015-2709, CVE-2015-2710, CVE-2015-2711,
CVE-2015-2712, CVE-2015-2713, CVE-2015-2715, CVE-2015-2716,
CVE-2015-2717, CVE-2015-2718

Package Information:
https://launchpad.net/ubuntu/+source/firefox/38.0+build3-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/firefox/38.0+build3-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/firefox/38.0+build3-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/firefox/38.0+build3-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2602-1

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
29 % CWE-200 Information Exposure
14 % CWE-362 Race Condition
14 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 393
Application 13
Application 278
Application 1
Os 1
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-03-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL50459349.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15104541.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ff76f0e03f1111e6b3c814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-281.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0978-1.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0960-1.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-375.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-374.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3264.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2603-1.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150518_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150512_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_7.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_7.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2602-1.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_0.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_7_esr.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_7_esr.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9b43004f5fd4807b1d7dbf66455b244.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3260.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-05-14 21:39:01
  • Multiple Updates
2015-05-14 17:29:48
  • Multiple Updates
2015-05-14 13:28:21
  • Multiple Updates
2015-05-13 21:26:02
  • First insertion