You are here
Home > Preporuke > Nadogradnja za Firefox

Nadogradnja za Firefox

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2743-1
September 22, 2015

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.04
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
– firefox: Mozilla Open Source web browser

Details:

Andrew Osmond, Olli Pettay, Andrew Sutherland, Christian Holler, David
Major, Andrew McCreight, Cameron McCormack, Bob Clary and Randell Jesup
discovered multiple memory safety issues in Firefox. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-4500, CVE-2015-4501)

Andr� Bargull discovered that when a web page creates a scripted proxy
for the window with a handler defined a certain way, a reference to the
inner window will be passed, rather than that of the outer window.
(CVE-2015-4502)

Felix Gr�bert discovered an out-of-bounds read in the QCMS color
management library in some circumstances. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
this to cause a denial of service via application crash, or obtain
sensitive information. (CVE-2015-4504)

Khalil Zhani discovered a buffer overflow when parsing VP9 content in some
circumstances. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2015-4506)

Spandan Veggalam discovered a crash while using the debugger API in some
circumstances. If a user were tricked in to opening a specially crafted
website whilst using the debugger, an attacker could potentially exploit
this to execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2015-4507)

Juho Nurminen discovered that the URL bar could display the wrong URL in
reader mode in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
conduct URL spoofing attacks. (CVE-2015-4508)

A use-after-free was discovered when manipulating HTML media content in
some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2015-4509)

Looben Yang discovered a use-after-free when using a shared worker with
IndexedDB in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
cause a denial of service via application crash, or execute arbitrary code
with the privileges of the user invoking Firefox. (CVE-2015-4510)

Francisco Alonso discovered an out-of-bounds read during 2D canvas
rendering in some circumstances. If a user were tricked in to opening a
specially crafted website, an attacker could potentially exploit this to
obtain sensitive information. (CVE-2015-4512)

Jeff Walden discovered that changes could be made to immutable properties
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to execute
arbitrary script in a privileged scope. (CVE-2015-4516)

Ronald Crane reported multiple vulnerabilities. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit these to cause a denial of service via application crash, or
execute arbitrary code with the privileges of the user invoking Firefox.
(CVE-2015-4517, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174,
CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)

Mario Gomes discovered that dragging and dropping an image after a
redirect exposes the redirected URL to scripts. An attacker could
potentially exploit this to obtain sensitive information. (CVE-2015-4519)

Ehsan Akhgari discovered 2 issues with CORS preflight requests. An
attacker could potentially exploit these to bypass CORS restrictions.
(CVE-2015-4520)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
firefox 41.0+build3-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
firefox 41.0+build3-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
firefox 41.0+build3-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2743-1
CVE-2015-4500, CVE-2015-4501, CVE-2015-4502, CVE-2015-4504,
CVE-2015-4506, CVE-2015-4507, CVE-2015-4508, CVE-2015-4509,
CVE-2015-4510, CVE-2015-4512, CVE-2015-4516, CVE-2015-4517,
CVE-2015-4519, CVE-2015-4520, CVE-2015-4521, CVE-2015-4522,
CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177,
CVE-2015-7180

Package Information:
https://launchpad.net/ubuntu/+source/firefox/41.0+build3-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/firefox/41.0+build3-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/firefox/41.0+build3-0ubuntu0.12.04.1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQEcBAEBCAAGBQJWAdIvAAoJEGEfvezVlG4Pc7EH/3t0WTUMeRHR/ARE20vOnKcR
re5rbpv42vhNzs0xbnkF2itOM3//zi90IdnR7Qg8W/lXzFNRLYNpEeEZ44OZjZ85
yE3U5grY6lp+HqEvG6iQKq/cfC5CVvS3VGzLD8OovivcquloXRCy61slLrGXozlv
tDevSxwZ5wlrjyMSkX7DApARiyYYvlpRJg128O92YL2zTTKTNNxWdYt0SAm2THjD
w5Jmh4Vud3+O7f9PBRi9aEv/uiP6Evb4b65hIScnoUk61Tj/Ch//SnXB0IaTb3tN
rjJvICP+bpKNqMgCGaQeBDDcAeWqFJ0xMIsOtGT7G0QFp1kHqAHcKM/+g5FwgoE=
=gANz
—–END PGP SIGNATURE—–

 

 

==========================================================================
Ubuntu Security Notice USN-2743-2
September 22, 2015

ubufox update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.04
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

This update provides compatible packages for Firefox 41

Software Description:
– ubufox: Ubuntu Firefox specific configuration defaults and apt support

Details:

USN-2743-1 fixed vulnerabilities in Firefox. This update provides the
corresponding update for Ubufox.

Original advisory details:

 Andrew Osmond, Olli Pettay, Andrew Sutherland, Christian Holler, David
 Major, Andrew McCreight, Cameron McCormack, Bob Clary and Randell Jesup
 discovered multiple memory safety issues in Firefox. If a user were
 tricked in to opening a specially crafted website, an attacker could
 potentially exploit these to cause a denial of service via application
 crash, or execute arbitrary code with the privileges of the user invoking
 Firefox. (CVE-2015-4500, CVE-2015-4501)
 
 André Bargull discovered that when a web page creates a scripted proxy
 for the window with a handler defined a certain way, a reference to the
 inner window will be passed, rather than that of the outer window.
 (CVE-2015-4502)
 
 Felix Gröbert discovered an out-of-bounds read in the QCMS color
 management library in some circumstances. If a user were tricked in to
 opening a specially crafted website, an attacker could potentially exploit
 this to cause a denial of service via application crash, or obtain
 sensitive information. (CVE-2015-4504)
 
 Khalil Zhani discovered a buffer overflow when parsing VP9 content in some
 circumstances. If a user were tricked in to opening a specially crafted
 website, an attacker could potentially exploit this to cause a denial of
 service via application crash, or execute arbitrary code with the
 privileges of the user invoking Firefox. (CVE-2015-4506)
 
 Spandan Veggalam discovered a crash while using the debugger API in some
 circumstances. If a user were tricked in to opening a specially crafted
 website whilst using the debugger, an attacker could potentially exploit
 this to execute arbitrary code with the privileges of the user invoking
 Firefox. (CVE-2015-4507)
 
 Juho Nurminen discovered that the URL bar could display the wrong URL in
 reader mode in some circumstances. If a user were tricked in to opening a
 specially crafted website, an attacker could potentially exploit this to
 conduct URL spoofing attacks. (CVE-2015-4508)
 
 A use-after-free was discovered when manipulating HTML media content in
 some circumstances. If a user were tricked in to opening a specially
 crafted website, an attacker could potentially exploit this to cause a
 denial of service via application crash, or execute arbitrary code with
 the privileges of the user invoking Firefox. (CVE-2015-4509)
 
 Looben Yang discovered a use-after-free when using a shared worker with
 IndexedDB in some circumstances. If a user were tricked in to opening a
 specially crafted website, an attacker could potentially exploit this to
 cause a denial of service via application crash, or execute arbitrary code
 with the privileges of the user invoking Firefox. (CVE-2015-4510)
 
 Francisco Alonso discovered an out-of-bounds read during 2D canvas
 rendering in some circumstances. If a user were tricked in to opening a
 specially crafted website, an attacker could potentially exploit this to
 obtain sensitive information. (CVE-2015-4512)
 
 Jeff Walden discovered that changes could be made to immutable properties
 in some circumstances. If a user were tricked in to opening a specially
 crafted website, an attacker could potentially exploit this to execute
 arbitrary script in a privileged scope. (CVE-2015-4516)
 
 Ronald Crane reported multiple vulnerabilities. If a user were tricked in
 to opening a specially crafted website, an attacker could potentially
 exploit these to cause a denial of service via application crash, or
 execute arbitrary code with the privileges of the user invoking Firefox.
 (CVE-2015-4517, CVE-2015-4521, CVE-2015-4522, CVE-2015-7174,
 CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)
 
 Mario Gomes discovered that dragging and dropping an image after a
 redirect exposes the redirected URL to scripts. An attacker could
 potentially exploit this to obtain sensitive information. (CVE-2015-4519)
 
 Ehsan Akhgari discovered 2 issues with CORS preflight requests. An
 attacker could potentially exploit these to bypass CORS restrictions.
 (CVE-2015-4520)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
  xul-ext-ubufox                  3.2-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
  xul-ext-ubufox                  3.2-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
  xul-ext-ubufox                  3.2-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-2743-2
  http://www.ubuntu.com/usn/usn-2743-1
  https://launchpad.net/bugs/1498681

Package Information:
  https://launchpad.net/ubuntu/+source/ubufox/3.2-0ubuntu0.15.04.1
  https://launchpad.net/ubuntu/+source/ubufox/3.2-0ubuntu0.14.04.1
  https://launchpad.net/ubuntu/+source/ubufox/3.2-0ubuntu0.12.04.1


ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

 

AutorTomislav Protega
Cert idNCERT-REF-2015-09-0008-ADV
CveCVE-2010-2883 CVE-2010-2884 CVE-2010-2887 CVE-2010-2888
ID izvornikaUSN-2743-1
Proizvodfirefox
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivosti programskog paketa firefox

Otkrivene su tri kritične ranjivosti u web pregledniku firefox za RHEL 5, 6 i 7. Ranjivosti su posljedica nepravilne obrade...

Close