Ubuntu 14.04 LTS : Firefox regression (USN-2702-3)

critical Nessus Plugin ID 85578

Synopsis

The remote Ubuntu host is missing a security update.

Description

USN-2702-1 fixed vulnerabilities in Firefox. After upgrading, some users in the US reported that their default search engine switched to Yahoo. This update fixes the problem.

We apologize for the inconvenience.

Gary Kwong, Christian Holler, Byron Campen, Tyson Smith, Bobby Holley, Chris Coulson, and Eric Rahm discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-4473, CVE-2015-4474)

Aki Helin discovered an out-of-bounds read when playing malformed MP3 content in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information, cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-4475)

A use-after-free was discovered during MediaStream playback in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the priviliges of the user invoking Firefox. (CVE-2015-4477)

Andre Bargull discovered that non-configurable properties on JavaScript objects could be redefined when parsing JSON.
If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to bypass same-origin restrictions. (CVE-2015-4478)

Multiple integer overflows were discovered in libstagefright. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-4479, CVE-2015-4480, CVE-2015-4493)

Jukka Jylanki discovered a crash that occurs because JavaScript does not properly gate access to Atomics or SharedArrayBuffers in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service. (CVE-2015-4484)

Abhishek Arya discovered 2 buffer overflows in libvpx when decoding malformed WebM content in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2015-4485, CVE-2015-4486)

Ronald Crane reported 3 security issues. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these, in combination with another security vulnerability, to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2015-4487, CVE-2015-4488, CVE-2015-4489)

Christoph Kerschbaumer discovered an issue with Mozilla's implementation of Content Security Policy (CSP), which could allow for a more permissive usage in some cirucumstances. An attacker could potentially exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2015-4490)

Gustavo Grieco discovered a heap overflow in gdk-pixbuf. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the priviliges of the user invoking Firefox. (CVE-2015-4491)

Looben Yang discovered a use-after-free when using XMLHttpRequest with shared workers in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the priviliges of the user invoking Firefox. (CVE-2015-4492).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2702-3

Plugin Details

Severity: Critical

ID: 85578

File Name: ubuntu_USN-2702-3.nasl

Version: 2.14

Type: local

Agent: unix

Published: 8/21/2015

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-4486

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:firefox-locale-cs, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-csb, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-cy, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-da, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-de, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-el, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-en, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-eo, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-es, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-et, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-eu, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-fa, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-fi, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-zh-hant, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-zu, p-cpe:/a:canonical:ubuntu_linux:firefox-mozsymbols, p-cpe:/a:canonical:ubuntu_linux:firefox-testsuite, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:firefox, p-cpe:/a:canonical:ubuntu_linux:firefox-dev, p-cpe:/a:canonical:ubuntu_linux:firefox-globalmenu, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-af, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-an, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ar, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-as, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ast, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-az, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-be, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-bg, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-bn, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-br, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-bs, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ca, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-fr, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-fy, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ga, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-gd, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-gl, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-gu, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-he, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-hi, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-hr, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-hsb, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-hu, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-hy, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-id, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-is, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-it, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ja, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ka, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-kk, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-km, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-kn, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ko, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ku, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-lg, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-lt, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-lv, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-mai, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-mk, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ml, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-mn, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-mr, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ms, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-nb, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-nl, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-nn, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-nso, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-oc, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-or, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-pa, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-pl, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-pt, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ro, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ru, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-si, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sk, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sl, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sq, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sr, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sv, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-sw, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-ta, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-te, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-th, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-tr, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-uk, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-uz, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-vi, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-xh, p-cpe:/a:canonical:ubuntu_linux:firefox-locale-zh-hans

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 8/20/2015

Vulnerability Publication Date: 8/15/2015

Reference Information

CVE: CVE-2015-4473, CVE-2015-4474, CVE-2015-4475, CVE-2015-4477, CVE-2015-4478, CVE-2015-4479, CVE-2015-4480, CVE-2015-4484, CVE-2015-4485, CVE-2015-4486, CVE-2015-4487, CVE-2015-4488, CVE-2015-4489, CVE-2015-4490, CVE-2015-4491, CVE-2015-4492, CVE-2015-4493

USN: 2702-3