Lucene search

K
ubuntuUbuntuUSN-2602-1
HistoryMay 13, 2015 - 12:00 a.m.

Firefox vulnerabilities

2015-05-1300:00:00
ubuntu.com
37

9.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.051 Low

EPSS

Percentile

92.9%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

Jesse Ruderman, Mats Palmgren, Byron Campen, Steve Fink, Gary Kwong,
Andrew McCreight, Christian Holler, Jon Coppeard, and Milan Sreckovic
discovered multiple memory safety issues in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-2708, CVE-2015-2709)

Atte Kettunen discovered a buffer overflow during the rendering of SVG
content with certain CSS properties in some circumstances. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-2710)

Alex Verstak discovered that is ignored in some
circumstances. (CVE-2015-2711)

Dougall Johnson discovered an out of bounds read and write in asm.js. If
a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to obtain sensitive information,
cause a denial of service via application crash, or execute arbitrary
code with the privileges of the user invoking Firefox. (CVE-2015-2712)

Scott Bell discovered a use-afer-free during the processing of text when
vertical text is enabled. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2015-2713)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free during
shutdown. An attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2015-2715)

Ucha Gobejishvili discovered a buffer overflow when parsing compressed XML
content. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit this to cause a denial of service
via application crash, or execute arbitrary code with the privileges of
the user invoking Firefox. (CVE-2015-2716)

A buffer overflow and out-of-bounds read were discovered when parsing
metadata in MP4 files in some circumstances. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2015-2717)

Mark Hammond discovered that when a trusted page is hosted within an
iframe in an untrusted page, the untrusted page can intercept webchannel
responses meant for the trusted page in some circumstances. If a user
were tricked in to opening a specially crafted website, an attacker could
exploit this to bypass origin restrictions. (CVE-2015-2718)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.04noarchfirefox< 38.0+build3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-dbg< 38.0+build3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-dbgsym< 38.0+build3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-dev< 38.0+build3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-globalmenu< 38.0+build3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-locale-af< 38.0+build3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-locale-an< 38.0+build3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-locale-ar< 38.0+build3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-locale-as< 38.0+build3-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-locale-ast< 38.0+build3-0ubuntu0.15.04.1UNKNOWN
Rows per page:
1-10 of 3721

9.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.051 Low

EPSS

Percentile

92.9%