Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox vulnerabilities
Informations
Name USN-2702-1 First vendor Publication 2015-08-11
Vendor Ubuntu Last vendor Modification 2015-08-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Gary Kwong, Christian Holler, Byron Campen, Tyson Smith, Bobby Holley, Chris Coulson, and Eric Rahm discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-4473, CVE-2015-4474)

Aki Helin discovered an out-of-bounds read when playing malformed MP3 content in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information, cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-4475)

A use-after-free was discovered during MediaStream playback in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the priviliges of the user invoking Firefox. (CVE-2015-4477)

André Bargull discovered that non-configurable properties on javascript objects could be redefined when parsing JSON. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2015-4478)

Multiple integer overflows were discovered in libstagefright. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-4479, CVE-2015-4480, CVE-2015-4493)

Jukka Jylänki discovered a crash that occurs because javascript does not properly gate access to Atomics or SharedArrayBuffers in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service. (CVE-2015-4484)

Abhishek Arya discovered 2 buffer overflows in libvpx when decoding malformed WebM content in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-4485, CVE-2015-4486)

Ronald Crane reported 3 security issues. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these, in combination with another security vulnerability, to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-4487, CVE-2015-4488, CVE-2015-4489)

Christoph Kerschbaumer discovered an issue with Mozilla's implementation of Content Security Policy (CSP), which could allow for a more permissive usage in some cirucumstances. An attacker could potentially exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2015-4490)

Gustavo Grieco discovered a heap overflow in gdk-pixbuf. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the priviliges of the user invoking Firefox. (CVE-2015-4491)

Looben Yang discovered a use-after-free when using XMLHttpRequest with shared workers in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the priviliges of the user invoking Firefox. (CVE-2015-4492)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
firefox 40.0+build4-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
firefox 40.0+build4-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
firefox 40.0+build4-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2702-1
CVE-2015-4473, CVE-2015-4474, CVE-2015-4475, CVE-2015-4477,
CVE-2015-4478, CVE-2015-4479, CVE-2015-4480, CVE-2015-4484,
CVE-2015-4485, CVE-2015-4486, CVE-2015-4487, CVE-2015-4488,
CVE-2015-4489, CVE-2015-4490, CVE-2015-4491, CVE-2015-4492,
CVE-2015-4493

Package Information:
https://launchpad.net/ubuntu/+source/firefox/40.0+build4-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/firefox/40.0+build4-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/firefox/40.0+build4-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2702-1

CWE : Common Weakness Enumeration

% Id Name
62 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
23 % CWE-189 Numeric Errors (CWE/SANS Top 25)
8 % CWE-200 Information Exposure
8 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 412
Application 4
Os 3
Os 2
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-402.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-395.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-434.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2195-2.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-05.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2195-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3410.nasl - Type : ACT_GATHER_INFO
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2081-1.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1682.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1694.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1787-1.nasl - Type : ACT_GATHER_INFO
2015-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1528-1.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-570.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14011.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14010.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13926.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13925.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1476-1.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-244-01.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1449-1.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1694.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1694.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-559.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-558.nasl - Type : ACT_GATHER_INFO
2015-08-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2722-1.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2712-1.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150825_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1682.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1682.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-3.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f5b8b670465c11e5a49dbcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3337.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-548.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-547.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_40_0_0.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3333.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_2_esr.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_40_0_0.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_2_esr.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1586.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-2.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2702-1.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150811_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1586.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1586.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c66a5632708a47278236d65b2d5b2739.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_34e6033224484ed693f012713749f250.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2015-08-26 09:36:46
  • Multiple Updates
2015-08-22 13:31:08
  • Multiple Updates
2015-08-19 00:30:34
  • Multiple Updates
2015-08-16 09:29:42
  • Multiple Updates
2015-08-13 13:34:24
  • Multiple Updates
2015-08-11 21:27:41
  • Multiple Updates
2015-08-11 21:22:00
  • First insertion