Lucene search

K
ubuntuUbuntuUSN-2785-1
HistoryNov 04, 2015 - 12:00 a.m.

Firefox vulnerabilities

2015-11-0400:00:00
ubuntu.com
49

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.091 Low

EPSS

Percentile

94.5%

Releases

  • Ubuntu 15.10
  • Ubuntu 15.04
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

Christian Holler, David Major, Jesse Ruderman, Tyson Smith, Boris Zbarsky,
Randell Jesup, Olli Pettay, Karl Tomlinson, Jeff Walden, Gary Kwong,
Andrew McCreight, Georg Fritzsche, and Carsten Book discovered multiple
memory safety issues in Firefox. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit these to
cause a denial of service via application crash, or execute arbitrary
code with the privileges of the user invoking Firefox. (CVE-2015-4513,
CVE-2015-4514)

Tim Brown discovered that Firefox discloses the hostname during NTLM
authentication in some circumstances. If a user were tricked in to
opening a specially crafted website with NTLM v1 enabled, an attacker
could exploit this to obtain sensitive information. (CVE-2015-4515)

Mario Heiderich and Frederik Braun discovered that CSP could be bypassed
in reader mode in some circumstances. If a user were tricked in to opening
a specially crafted website, an attacker could potentially exploit this to
conduct cross-site scripting (XSS) attacks. (CVE-2015-4518)

Tyson Smith and David Keeler discovered a use-after-poison and buffer
overflow in NSS. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit these to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2015-7181, CVE-2015-7182)

Ryan Sleevi discovered an integer overflow in NSPR. If a user were tricked
in to opening a specially crafted website, an attacker could potentially
exploit this to cause a denial of service via application crash, or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2015-7183)

Jason Hamilton, Peter Arremann and Sylvain Giroux discovered that panels
created via the Addon SDK with { script: false } could still execute
inline script. If a user installed an addon that relied on this as a
security mechanism, an attacker could potentially exploit this to conduct
cross-site scripting (XSS) attacks, depending on the source of the panel
content. (CVE-2015-7187)

Michał Bentkowski discovered that adding white-space to hostnames that are
IP address can bypass same-origin protections. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to conduct cross-site scripting (XSS) attacks.
(CVE-2015-7188)

Looben Yang discovered a buffer overflow during script interactions with
the canvas element in some circumstances. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2015-7189)

Shinto K Anto discovered that CORS preflight is bypassed when receiving
non-standard Content-Type headers in some circumstances. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to bypass same-origin restrictions.
(CVE-2015-7193)

Gustavo Grieco discovered a buffer overflow in libjar in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2015-7194)

Frans Rosén discovered that certain escaped characters in the Location
header are parsed incorrectly, resulting in a navigation to the previously
parsed version of a URL. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to obtain site
specific tokens. (CVE-2015-7195)

Vytautas Staraitis discovered a garbage collection crash when interacting
with Java applets in some circumstances. If a user were tricked in to
opening a specially crafted website with the Java plugin installed, an
attacker could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2015-7196)

Ehsan Akhgari discovered a mechanism for a web worker to bypass secure
requirements for web sockets. If a user were tricked in to opening a
specially crafted website, an attacker could exploit this to bypass the
mixed content web socket policy. (CVE-2015-7197)

Ronald Crane discovered several vulnerabilities through code-inspection. If
a user were tricked in to opening a specially crafted website, an attacker
could potentially exploit these to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2015-7198, CVE-2015-7199, CVE-2015-7200)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchfirefox< 42.0+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-dbg< 42.0+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-dbgsym< 42.0+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-dev< 42.0+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-globalmenu< 42.0+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-af< 42.0+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-an< 42.0+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-ar< 42.0+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-as< 42.0+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-ast< 42.0+build2-0ubuntu0.15.10.1UNKNOWN
Rows per page:
1-10 of 3721

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.091 Low

EPSS

Percentile

94.5%