Lucene search

K
ubuntuUbuntuUSN-2243-1
HistoryJun 11, 2014 - 12:00 a.m.

Firefox vulnerabilities

2014-06-1100:00:00
ubuntu.com
29

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.089 Low

EPSS

Percentile

94.5%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 13.10
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

Gary Kwong, Christoph Diehl, Christian Holler, Hannes Verschore, Jan de
Mooij, Ryan VanderMeulen, Jeff Walden, Kyle Huey, Jesse Ruderman, Gregor
Wagner, Benoit Jacob and Karl Tomlinson discovered multiple memory safety
issues in Firefox. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit these to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2014-1533,
CVE-2014-1534)

Abhishek Arya discovered multiple use-after-free and out-of-bounds read
issues in Firefox. An attacker could potentially exploit these to cause
a denial of service via application crash or execute arbitrary code with
the priviliges of the user invoking Firefox. (CVE-2014-1536,
CVE-2014-1537, CVE-2014-1538)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free in the
event listener manager. An attacker could potentially exploit this to
cause a denial of service via application crash or execute arbitrary code
with the priviliges of the user invoking Firefox. (CVE-2014-1540)

A use-after-free was discovered in the SMIL animation controller. An
attacker could potentially exploit this to cause a denial of service via
application crash or execute arbitrary code with the priviliges of the
user invoking Firefox. (CVE-2014-1541)

Holger Fuhrmannek discovered a buffer overflow in Web Audio. An attacker
could potentially exploit this to cause a denial of service via
application crash or execute arbitrary code with the priviliges of the
user invoking Firefox. (CVE-2014-1542)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchfirefox< 30.0+build1-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchfirefox-dbg< 30.0+build1-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchfirefox-dev< 30.0+build1-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchfirefox-globalmenu< 30.0+build1-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchfirefox-locale-af< 30.0+build1-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchfirefox-locale-an< 30.0+build1-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchfirefox-locale-ar< 30.0+build1-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchfirefox-locale-as< 30.0+build1-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchfirefox-locale-ast< 30.0+build1-0ubuntu0.14.04.3UNKNOWN
Ubuntu14.04noarchfirefox-locale-be< 30.0+build1-0ubuntu0.14.04.3UNKNOWN
Rows per page:
1-10 of 2671

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.089 Low

EPSS

Percentile

94.5%