Ubuntu 14.04 LTS : Ubufox update (USN-2702-2)

critical Nessus Plugin ID 85345

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 14.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-2702-2 advisory.

USN-2702-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Ubufox.

Original advisory details:

Gary Kwong, Christian Holler, Byron Campen, Tyson Smith, Bobby Holley,

Chris Coulson, and Eric Rahm discovered multiple memory safety issues in

Firefox. If a user were tricked in to opening a specially crafted website,

an attacker could potentially exploit these to cause a denial of service

via application crash, or execute arbitrary code with the privileges of

the user invoking Firefox. (CVE-2015-4473, CVE-2015-4474)

Aki Helin discovered an out-of-bounds read when playing malformed MP3

content in some circumstances. If a user were tricked in to opening a

specially crafted website, an attacker could potentially exploit this to

obtain sensitive information, cause a denial of service via application

crash, or execute arbitrary code with the privileges of the user invoking

Firefox. (CVE-2015-4475)

A use-after-free was discovered during MediaStream playback in some

circumstances. If a user were tricked in to opening a specially crafted

website, an attacker could potentially exploit this to cause a denial of

service via application crash or execute arbitrary code with the

priviliges of the user invoking Firefox. (CVE-2015-4477)

Andr Bargull discovered that non-configurable properties on javascript

objects could be redefined when parsing JSON. If a user were tricked in to

opening a specially crafted website, an attacker could potentially exploit

this to bypass same-origin restrictions. (CVE-2015-4478)

Multiple integer overflows were discovered in libstagefright. If a user

were tricked in to opening a specially crafted website, an attacker could

potentially exploit these to cause a denial of service via application

crash, or execute arbitrary code with the privileges of the user invoking

Firefox. (CVE-2015-4479, CVE-2015-4480, CVE-2015-4493)

Jukka Jylnki discovered a crash that occurs because javascript does not

properly gate access to Atomics or SharedArrayBuffers in some

circumstances. If a user were tricked in to opening a specially crafted

website, an attacker could potentially exploit this to cause a denial of

service. (CVE-2015-4484)

Abhishek Arya discovered 2 buffer overflows in libvpx when decoding

malformed WebM content in some circumstances. If a user were tricked in

to opening a specially crafted website, an attacker could potentially

exploit these to cause a denial of service via application crash, or

execute arbitrary code with the privileges of the user invoking Firefox.

(CVE-2015-4485, CVE-2015-4486)

Ronald Crane reported 3 security issues. If a user were tricked in to

opening a specially crafted website, an attacker could potentially

exploit these, in combination with another security vulnerability, to

cause a denial of service via application crash, or execute arbitrary

code with the privileges of the user invoking Firefox. (CVE-2015-4487,

CVE-2015-4488, CVE-2015-4489)

Christoph Kerschbaumer discovered an issue with Mozilla's implementation

of Content Security Policy (CSP), which could allow for a more permissive

usage in some cirucumstances. An attacker could potentially exploit this

to conduct cross-site scripting (XSS) attacks. (CVE-2015-4490)

Gustavo Grieco discovered a heap overflow in gdk-pixbuf. If a user were

tricked in to opening a specially crafted website, an attacker could

potentially exploit this to cause a denial of service via application

crash or execute arbitrary code with the priviliges of the user invoking

Firefox. (CVE-2015-4491)

Looben Yang discovered a use-after-free when using XMLHttpRequest with

shared workers in some circumstances. If a user were tricked in to opening

a specially crafted website, an attacker could potentially exploit this to

cause a denial of service via application crash or execute arbitrary code

with the priviliges of the user invoking Firefox. (CVE-2015-4492)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected ubufox and / or xul-ext-ubufox packages.

See Also

https://ubuntu.com/security/notices/USN-2702-2

Plugin Details

Severity: Critical

ID: 85345

File Name: ubuntu_USN-2702-2.nasl

Version: 2.16

Type: local

Agent: unix

Published: 8/12/2015

Updated: 8/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:xul-ext-ubufox, p-cpe:/a:canonical:ubuntu_linux:ubufox, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 8/11/2015

Vulnerability Publication Date: 8/15/2015

Reference Information

USN: 2702-2