Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox vulnerabilities
Informations
Name USN-2833-1 First vendor Publication 2015-12-15
Vendor Ubuntu Last vendor Modification 2015-12-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Andrei Vaida, Jesse Ruderman, Bob Clary, Christian Holler, Jesse Ruderman, Eric Rahm, Robert Kaiser, Harald Kirschner, and Michael Henretty discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-7201, CVE-2015-7202)

Ronald Crane discovered three buffer overflows through code inspection. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-7203, CVE-2015-7220, CVE-2015-7221)

Cajus Pollmeier discovered a crash during javascript variable assignments in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-7204)

Ronald Crane discovered a buffer overflow through code inspection. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-7205)

It was discovered that it is possible to read cross-origin URLs following a redirect if performance.getEntries() is used with an iframe to host a page. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2015-7207)

It was discovered that Firefox allows for control characters to be set in cookies. An attacker could potentially exploit this to conduct cookie injection attacks on some web servers. (CVE-2015-7208)

Looben Yang discovered a use-after-free in WebRTC when closing channels in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-7210)

Abdulrahman Alqabandi discovered that hash symbol is incorrectly handled when parsing data: URLs. An attacker could potentially exploit this to conduct URL spoofing attacks. (CVE-2015-7211)

Abhishek Arya discovered an integer overflow when allocating large textures. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-7212)

Ronald Crane dicovered an integer overflow when processing MP4 format video in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-7213)

Tsubasa Iinuma discovered a way to bypass same-origin restrictions using data: and view-source: URLs. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information and read local files. (CVE-2015-7214)

Masato Kinugawa discovered a cross-origin information leak in error events in web workers. An attacker could potentially exploit this to obtain sensitive information. (CVE-2015-7215)

Gustavo Grieco discovered that the file chooser crashed on malformed images due to flaws in the Jasper library. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service. (CVE-2015-7216, CVE-2015-7217)

Stuart Larsen discoverd two integer underflows when handling malformed HTTP/2 frames in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash. (CVE-2015-7218, CVE-2015-7219)

Gerald Squelart discovered an integer underflow in the libstagefright library when parsing MP4 format video in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-7222)

Kris Maglione discovered a mechanism where web content could use WebExtension APIs to execute code with the privileges of a particular WebExtension. If a user were tricked in to opening a specially crafted website with a vulnerable extension installed, an attacker could potentially exploit this to obtain sensitive information or conduct cross-site scripting (XSS) attacks. (CVE-2015-7223)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
firefox 43.0+build1-0ubuntu0.15.10.1

Ubuntu 15.04:
firefox 43.0+build1-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
firefox 43.0+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
firefox 43.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2833-1
CVE-2015-7201, CVE-2015-7202, CVE-2015-7203, CVE-2015-7204,
CVE-2015-7205, CVE-2015-7207, CVE-2015-7208, CVE-2015-7210,
CVE-2015-7211, CVE-2015-7212, CVE-2015-7213, CVE-2015-7214,
CVE-2015-7215, CVE-2015-7216, CVE-2015-7217, CVE-2015-7218,
CVE-2015-7219, CVE-2015-7220, CVE-2015-7221, CVE-2015-7222,
CVE-2015-7223

Package Information:
https://launchpad.net/ubuntu/+source/firefox/43.0+build1-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/firefox/43.0+build1-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/firefox/43.0+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/firefox/43.0+build1-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2833-1

CWE : Common Weakness Enumeration

% Id Name
30 % CWE-189 Numeric Errors (CWE/SANS Top 25)
30 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-200 Information Exposure
10 % CWE-20 Improper Input Validation
5 % CWE-264 Permissions, Privileges, and Access Controls
5 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 420
Application 18
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-03-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-402.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-395.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7ab3d3afcf.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-51b1105902.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-131.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-129.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-128.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-126.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4f00dac01e18448195af7aaad63fd303.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2859-1.nasl - Type : ACT_GATHER_INFO
2016-01-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160105_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-01-07 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0001.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0001.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0001.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3432.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-977.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-10.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2336-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2335-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2334-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-966.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-942.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151216_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2657.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-2657.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3422.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_5_esr.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_43.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_5_esr.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_43.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-2657.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2c2d1c391396459a91f5ca03ee7c64c6.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2833-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-02-03 09:29:34
  • Multiple Updates
2015-12-17 13:26:54
  • Multiple Updates
2015-12-16 21:29:44
  • Multiple Updates
2015-12-16 17:29:17
  • Multiple Updates
2015-12-16 00:23:11
  • First insertion