Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Firefox vulnerabilities
Informations
Name USN-3044-1 First vendor Publication 2016-08-05
Vendor Ubuntu Last vendor Modification 2016-08-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it opened a malicious website.

Software Description: - firefox: Mozilla Open Source web browser

Details:

Gustavo Grieco discovered an out-of-bounds read during XML parsing in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or obtain sensitive information. (CVE-2016-0718)

Toni Huttunen discovered that once a favicon is requested from a site, the remote server can keep the network connection open even after the page is closed. A remote attacked could potentially exploit this to track users, resulting in information disclosure. (CVE-2016-2830)

Christian Holler, Tyson Smith, Boris Zbarsky, Byron Campen, Julian Seward, Carsten Book, Gary Kwong, Jesse Ruderman, Andrew McCreight, and Phil Ringnalda discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-2835, CVE-2016-2836)

A buffer overflow was discovered in the ClearKey Content Decryption Module (CDM) during video playback. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via plugin process crash, or, in combination with another vulnerability to escape the GMP sandbox, execute arbitrary code. (CVE-2016-2837)

Atte Kettunen discovered a buffer overflow when rendering SVG content in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-2838)

Bert Massop discovered a crash in Cairo with version 0.10 of FFmpeg. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to execute arbitrary code. (CVE-2016-2839)

Catalin Dumitru discovered that URLs of resources loaded after a navigation start could be leaked to the following page via the Resource Timing API. An attacker could potentially exploit this to obtain sensitive information. (CVE-2016-5250)

Firas Salem discovered an issue with non-ASCII and emoji characters in data: URLs. An attacker could potentially exploit this to spoof the addressbar contents. (CVE-2016-5251)

Georg Koppen discovered a stack buffer underflow during 2D graphics rendering in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5252)

Abhishek Arya discovered a use-after-free when the alt key is used with top-level menus. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5254)

Jukka Jylänki discovered a crash during garbage collection. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to execute arbitrary code. (CVE-2016-5255)

Looben Yang discovered a use-after-free in WebRTC. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5258)

Looben Yang discovered a use-after-free when working with nested sync events in service workers. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5259)

Mike Kaply discovered that plain-text passwords can be stored in session restore if an input field type is changed from "password" to "text" during a session, leading to information disclosure. (CVE-2016-5260)

Samuel Groß discovered an integer overflow in WebSockets during data buffering in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5261)

Nikita Arykov discovered that JavaScript event handlers on a element can execute in a sandboxed iframe without the allow-scripts flag set. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2016-5262)

A type confusion bug was discovered in display transformation during rendering. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5263)

A use-after-free was discovered when applying effects to SVG elements in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code. (CVE-2016-5264)

Abdulrahman Alqabandi discovered a same-origin policy violation relating to local HTML files and saved shortcut files. An attacker could potentially exploit this to obtain sensitive information. (CVE-2016-5265)

Rafael Gieschke discovered an information disclosure issue related to drag and drop. An attacker could potentially exploit this to obtain sensitive information. (CVE-2016-5266)

A text injection issue was discovered with about: URLs. An attacker could potentially exploit this to spoof internal error pages. (CVE-2016-5268)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
firefox 48.0+build2-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
firefox 48.0+build2-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
firefox 48.0+build2-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3044-1
CVE-2016-0718, CVE-2016-2830, CVE-2016-2835, CVE-2016-2836,
CVE-2016-2837, CVE-2016-2838, CVE-2016-2839, CVE-2016-5250,
CVE-2016-5251, CVE-2016-5252, CVE-2016-5254, CVE-2016-5255,
CVE-2016-5258, CVE-2016-5259, CVE-2016-5260, CVE-2016-5261,
CVE-2016-5262, CVE-2016-5263, CVE-2016-5264, CVE-2016-5265,
CVE-2016-5266, CVE-2016-5268

Package Information:
https://launchpad.net/ubuntu/+source/firefox/48.0+build2-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/48.0+build2-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/firefox/48.0+build2-0ubuntu0.12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3044-1

CWE : Common Weakness Enumeration

% Id Name
23 % CWE-416 Use After Free
23 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
18 % CWE-200 Information Exposure
9 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
9 % CWE-20 Improper Input Validation
5 % CWE-704 Incorrect Type Conversion or Cast
5 % CWE-264 Permissions, Privileges, and Access Controls
5 % CWE-254 Security Features
5 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 10
Application 1
Application 446
Application 4
Application 250
Application 1
Application 1
Os 109
Os 3
Os 1
Os 1
Os 2
Os 3
Os 2
Os 3
Os 3

Snort® IPS/IDS

Date Description
2016-10-10 Mozilla Firefox about field spoofing attempt
RuleID : 40015-community - Revision : 2 - Type : BROWSER-FIREFOX
2016-10-01 Mozilla Firefox about field spoofing attempt
RuleID : 40015 - Revision : 2 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2018-05-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8719b9358bae41ad92ba3c826f651219.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-124-01.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9164f51eae2011e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-266-02.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL52320548.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1002.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1046.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-21.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-359-01.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-775.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161128_expat_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0168.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-10-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3112-1.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-658.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2513-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2434-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2431-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3686.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-640.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1120.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3073-1.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3674.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1912.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45_4_esr.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160921_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1912.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1912.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_4_esr.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa1aefe36e3747dbbfda343ef4acb1b5.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160905_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1057.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1809.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1809.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1809.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2195-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2131-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2061-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-960.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3044-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-585.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3640.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45_3_esr.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-937.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_3_esr.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160803_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1551.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1551.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1551.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : An application running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2016_11.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0fd6ca526a.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7c6e7a9265.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-60889583ab.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3013-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1508-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1512-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-695.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-660.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57b3aba71e2511e68dd3002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-483.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2983-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3582.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-08-09 13:23:26
  • Multiple Updates
2016-08-05 17:24:14
  • First insertion