Lucene search

K
ubuntuUbuntuUSN-2702-1
HistoryAug 11, 2015 - 12:00 a.m.

Firefox vulnerabilities

2015-08-1100:00:00
ubuntu.com
53

9.9 High

AI Score

Confidence

Low

0.115 Low

EPSS

Percentile

95.2%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

Gary Kwong, Christian Holler, Byron Campen, Tyson Smith, Bobby Holley,
Chris Coulson, and Eric Rahm discovered multiple memory safety issues in
Firefox. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit these to cause a denial of service
via application crash, or execute arbitrary code with the privileges of
the user invoking Firefox. (CVE-2015-4473, CVE-2015-4474)

Aki Helin discovered an out-of-bounds read when playing malformed MP3
content in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
obtain sensitive information, cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-4475)

A use-after-free was discovered during MediaStream playback in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash or execute arbitrary code with the
priviliges of the user invoking Firefox. (CVE-2015-4477)

André Bargull discovered that non-configurable properties on javascript
objects could be redefined when parsing JSON. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to bypass same-origin restrictions. (CVE-2015-4478)

Multiple integer overflows were discovered in libstagefright. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-4479, CVE-2015-4480, CVE-2015-4493)

Jukka Jylänki discovered a crash that occurs because javascript does not
properly gate access to Atomics or SharedArrayBuffers in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service. (CVE-2015-4484)

Abhishek Arya discovered 2 buffer overflows in libvpx when decoding
malformed WebM content in some circumstances. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit these to cause a denial of service via application crash, or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2015-4485, CVE-2015-4486)

Ronald Crane reported 3 security issues. If a user were tricked in to
opening a specially crafted website, an attacker could potentially
exploit these, in combination with another security vulnerability, to
cause a denial of service via application crash, or execute arbitrary
code with the privileges of the user invoking Firefox. (CVE-2015-4487,
CVE-2015-4488, CVE-2015-4489)

Christoph Kerschbaumer discovered an issue with Mozilla’s implementation
of Content Security Policy (CSP), which could allow for a more permissive
usage in some cirucumstances. An attacker could potentially exploit this
to conduct cross-site scripting (XSS) attacks. (CVE-2015-4490)

Gustavo Grieco discovered a heap overflow in gdk-pixbuf. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash or execute arbitrary code with the priviliges of the user invoking
Firefox. (CVE-2015-4491)

Looben Yang discovered a use-after-free when using XMLHttpRequest with
shared workers in some circumstances. If a user were tricked in to opening
a specially crafted website, an attacker could potentially exploit this to
cause a denial of service via application crash or execute arbitrary code
with the priviliges of the user invoking Firefox. (CVE-2015-4492)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.04noarchfirefox< 40.0+build4-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-dbg< 40.0+build4-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-dbgsym< 40.0+build4-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-dev< 40.0+build4-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-globalmenu< 40.0+build4-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-locale-af< 40.0+build4-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-locale-an< 40.0+build4-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-locale-ar< 40.0+build4-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-locale-as< 40.0+build4-0ubuntu0.15.04.1UNKNOWN
Ubuntu15.04noarchfirefox-locale-ast< 40.0+build4-0ubuntu0.15.04.1UNKNOWN
Rows per page:
1-10 of 2801