Lucene search

K
ubuntuUbuntuUSN-2936-3
HistoryMay 19, 2016 - 12:00 a.m.

Firefox regression

2016-05-1900:00:00
ubuntu.com
25

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.162 Low

EPSS

Percentile

95.9%

Releases

  • Ubuntu 16.04 ESM
  • Ubuntu 15.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

USN-2936-1 fixed vulnerabilities in Firefox. The update caused an issue
where a device update POST request was sent every time about:preferences#sync
was shown. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Christian Holler, Tyson Smith, Phil Ringalda, Gary Kwong, Jesse Ruderman,
Mats Palmgren, Carsten Book, Boris Zbarsky, David Bolter, Randell Jesup,
Andrew McCreight, and Steve Fink discovered multiple memory safety issues
in Firefox. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit these to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2804, CVE-2016-2806,
CVE-2016-2807)

An invalid write was discovered when using the JavaScript .watch() method in
some circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2808)

Looben Yang discovered a use-after-free and buffer overflow in service
workers. If a user were tricked in to opening a specially crafted website,
an attacker could potentially exploit these to cause a denial of service
via application crash, or execute arbitrary code with the privileges of
the user invoking Firefox. (CVE-2016-2811, CVE-2016-2812)

Sascha Just discovered a buffer overflow in libstagefright in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2016-2814)

Muneaki Nishimura discovered that CSP is not applied correctly to web
content sent with the multipart/x-mixed-replace MIME type. An attacker
could potentially exploit this to conduct cross-site scripting (XSS)
attacks when they would otherwise be prevented. (CVE-2016-2816)

Muneaki Nishimura discovered that the chrome.tabs.update API for web
extensions allows for navigation to javascript: URLs. A malicious
extension could potentially exploit this to conduct cross-site scripting
(XSS) attacks. (CVE-2016-2817)

Mark Goodwin discovered that about:healthreport accepts certain events
from any content present in the remote-report iframe. If another
vulnerability allowed the injection of web content in the remote-report
iframe, an attacker could potentially exploit this to change the user’s
sharing preferences. (CVE-2016-2820)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchfirefox< 46.0.1+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchfirefox-dbg< 46.0.1+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchfirefox-dbgsym< 46.0.1+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchfirefox-dev< 46.0.1+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchfirefox-globalmenu< 46.0.1+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchfirefox-locale-af< 46.0.1+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchfirefox-locale-an< 46.0.1+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchfirefox-locale-ar< 46.0.1+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchfirefox-locale-as< 46.0.1+build1-0ubuntu0.16.04.2UNKNOWN
Ubuntu16.04noarchfirefox-locale-ast< 46.0.1+build1-0ubuntu0.16.04.2UNKNOWN
Rows per page:
1-10 of 3761

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.162 Low

EPSS

Percentile

95.9%