Executive Summary

Summary
Title Unity Integration for Firefox, Unity Websites Integration and Ubuntu Online Accounts extension update
Informations
Name USN-2743-3 First vendor Publication 2015-09-24
Vendor Ubuntu Last vendor Modification 2015-09-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.04 LTS

Summary:

This update provides compatible packages for Firefox 41

Software Description: - unity-firefox-extension: Unity Integration for Firefox - webaccounts-browser-extension: Ubuntu Online Accounts extension for chromium - webapps-greasemonkey: Firefox extension: Website Integration

Details:

USN-2743-1 fixed vulnerabilities in Firefox. Future Firefox updates will require all addons be signed and unity-firefox-extension, webapps-greasemonkey and webaccounts-browser-extension will not go through the signing process. Because these addons currently break search engine installations (LP: #1069793), this update permanently disables the addons by removing them from the system.

We apologize for any inconvenience.

Original advisory details:

Andrew Osmond, Olli Pettay, Andrew Sutherland, Christian Holler, David
Major, Andrew McCreight, Cameron McCormack, Bob Clary and Randell Jesup
discovered multiple memory safety issues in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-4500, CVE-2015-4501)

André Bargull discovered that when a web page creates a scripted proxy
for the window with a handler defined a certain way, a reference to the
inner window will be passed, rather than that of the outer window.
(CVE-2015-4502)

Felix Gröbert discovered an out-of-bounds read in the QCMS color
management library in some circumstances. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or obtain
sensitive information. (CVE-2015-4504)

Khalil Zhani discovered a buffer overflow when parsing VP9 content in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2015-4506)

Spandan Veggalam discovered a crash while using the debugger API in some
circumstances. If a user were tricked in to opening a specially crafted
website whilst using the debugger, an attacker could potentially exploit
this to execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-4507)

Juho Nurminen discovered that the URL bar could display the wrong URL in
reader mode in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
conduct URL spoofing attacks. (CVE-2015-4508)

A use-after-free was discovered when manipulating HTML media content in
some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2015-4509)

Looben Yang discovered a use-after-free when using a shared worker with
IndexedDB in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service via application crash, or execute arbitrary code
with the privileges of the user invoking Firefox. (CVE-2015-4510)

Francisco Alonso discovered an out-of-bounds read during 2D canvas
rendering in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
obtain sensitive information. (CVE-2015-4512)

Jeff Walden discovered that changes could be made to immutable properties
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to execute
arbitrary script in a privileged scope. (CVE-2015-4516)

Ronald Crane reported multiple vulnerabilities. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit these to cause a denial of service via application crash, or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2015-4517, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174,
CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)

Mario Gomes discovered that dragging and dropping an image after a
redirect exposes the redirected URL to scripts. An attacker could
potentially exploit this to obtain sensitive information. (CVE-2015-4519)

Ehsan Akhgari discovered 2 issues with CORS preflight requests. An
attacker could potentially exploit these to bypass CORS restrictions.
(CVE-2015-4520)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
xul-ext-unity 3.0.0+14.04.20140416-0ubuntu1.15.04.1
xul-ext-webaccounts 0.5-0ubuntu4.15.04.1
xul-ext-websites-integration 2.3.6+14.10.20140701-0ubuntu1.15.04.1

Ubuntu 14.04 LTS:
xul-ext-unity 3.0.0+14.04.20140416-0ubuntu1.14.04.1
xul-ext-webaccounts 0.5-0ubuntu2.14.04.1
xul-ext-websites-integration 2.3.6+13.10.20130920.1-0ubuntu1.2

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2743-3
http://www.ubuntu.com/usn/usn-2743-1
https://launchpad.net/bugs/1069793, https://launchpad.net/bugs/1498681

Package Information:
https://launchpad.net/ubuntu/+source/unity-firefox-extension/3.0.0+14.04.20140416-0ubuntu1.15.04.1
https://launchpad.net/ubuntu/+source/webaccounts-browser-extension/0.5-0ubuntu4.15.04.1
https://launchpad.net/ubuntu/+source/webapps-greasemonkey/2.3.6+14.10.20140701-0ubuntu1.15.04.1
https://launchpad.net/ubuntu/+source/unity-firefox-extension/3.0.0+14.04.20140416-0ubuntu1.14.04.1
https://launchpad.net/ubuntu/+source/webaccounts-browser-extension/0.5-0ubuntu2.14.04.1
https://launchpad.net/ubuntu/+source/webapps-greasemonkey/2.3.6+13.10.20130920.1-0ubuntu1.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2743-3

CWE : Common Weakness Enumeration

% Id Name
62 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
19 % CWE-254 Security Features
10 % CWE-404 Improper Resource Shutdown or Release
5 % CWE-362 Race Condition
5 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 415
Application 7
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-24 IAVM : 2015-A-0223 - Multiple Security Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0061473

Nessus® Vulnerability Scanner

Date Description
2015-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2081-1.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6ca7edddd436486ab169b948436bcf14.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1703-1.nasl - Type : ACT_GATHER_INFO
2015-10-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1680-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2754-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-4.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-632.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-631.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151001_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1852.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-619.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2743-3.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3365.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-2.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2743-1.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150922_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1834.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2d56c7f4b354428f8f4838150c607a05.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_3_esr.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_41_0_0.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_3_esr.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_41_0_0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-09-26 13:24:33
  • Multiple Updates
2015-09-25 00:29:25
  • Multiple Updates
2015-09-24 21:18:32
  • First insertion