Lucene search

K
ubuntuUbuntuUSN-2880-2
HistoryFeb 08, 2016 - 12:00 a.m.

Firefox regression

2016-02-0800:00:00
ubuntu.com
37

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.9 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.039 Low

EPSS

Percentile

91.9%

Releases

  • Ubuntu 15.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

USN-2880-1 fixed vulnerabilities in Firefox. This update introduced a
regression which caused Firefox to crash on startup with some configurations.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Bob Clary, Christian Holler, Nils Ohlmeier, Gary Kwong, Jesse Ruderman,
Carsten Book, Randell Jesup, Nicolas Pierron, Eric Rescorla, Tyson Smith,
and Gabor Krizsanits discovered multiple memory safety issues in Firefox.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit these to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2016-1930, CVE-2016-1931)

Gustavo Grieco discovered an out-of-memory crash when loading GIF images
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could exploit this to cause a denial of
service. (CVE-2016-1933)

Aki Helin discovered a buffer overflow when rendering WebGL content in
some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2016-1935)

It was discovered that a delay was missing when focusing the protocol
handler dialog. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to conduct
clickjacking attacks. (CVE-2016-1937)

Hanno Böck discovered that calculations with mp_div and mp_exptmod in NSS
produce incorrect results in some circumstances, resulting in
cryptographic weaknesses. (CVE-2016-1938)

Nicholas Hurley discovered that Firefox allows for control characters to
be set in cookie names. An attacker could potentially exploit this to
conduct cookie injection attacks on some web servers. (CVE-2016-1939)

It was discovered that when certain invalid URLs are pasted in to the
addressbar, the addressbar contents may be manipulated to show the
location of arbitrary websites. An attacker could potentially exploit this
to conduct URL spoofing attacks. (CVE-2016-1942)

Ronald Crane discovered three vulnerabilities through code inspection. If
a user were tricked in to opening a specially crafted website, an attacker
could potentially exploit these to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2016-1944, CVE-2016-1945, CVE-2016-1946)

François Marier discovered that Application Reputation lookups didn’t
work correctly, disabling warnings for potentially malicious downloads. An
attacker could potentially exploit this by tricking a user in to
downloading a malicious file. Other parts of the Safe Browsing feature
were unaffected by this. (CVE-2016-1947)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchfirefox< 44.0.1+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-dbg< 44.0.1+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-dbgsym< 44.0.1+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-dev< 44.0.1+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-globalmenu< 44.0.1+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-af< 44.0.1+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-an< 44.0.1+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-ar< 44.0.1+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-as< 44.0.1+build2-0ubuntu0.15.10.1UNKNOWN
Ubuntu15.10noarchfirefox-locale-ast< 44.0.1+build2-0ubuntu0.15.10.1UNKNOWN
Rows per page:
1-10 of 2801

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.9 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.039 Low

EPSS

Percentile

91.9%