|
|
Subscribe / Log in / New account

firefox: multiple vulnerabilities

Package(s):firefox thunderbird seamonkey CVE #(s):CVE-2015-2722 CVE-2015-2724 CVE-2015-2725 CVE-2015-2727 CVE-2015-2728 CVE-2015-2729 CVE-2015-2731 CVE-2015-2733 CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2738 CVE-2015-2739 CVE-2015-2740 CVE-2015-2741 CVE-2015-2743
Created:July 3, 2015 Updated:August 17, 2015
Description:

From the Mozilla advisories:

CVE-2015-2724, CVE-2015-2725: Mozilla developers and community identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code.

CVE-2015-2722, CVE-2015-2733: Security researcher Looben Yan used the Address Sanitizer tool to discover two related use-after-free vulnerabilities that occur when using XMLHttpRequest in concert with either shared or dedicated workers. These errors occur when the XMLHttpRequest object is attached to a worker but that object is incorrectly deleted while still in use. This results in exploitable crashes.

CVE-2015-2731: Security researcher Herre reported a use-after-free vulnerability when a Content Policy modifies the Document Object Model to remove a DOM object, which is then used afterwards due to an error in microtask implementation. This leads to an exploitable crash.

CVE-2015-2729: Security researcher Holger Fuhrmannek used the Address Sanitizer tool to discover an out-of-bound read while computing an oscillator rendering range in Web Audio. This could allow an attacker to infer the contents of four bytes of memory.

CVE-2015-2728: Security researcher Paul Bandha reported a type confusion error where part of IDBDatabase is read by the Indexed Database Manager and incorrectly used as a pointer when it shouldn't be used as such. This leads to memory corruption and the possibility of an exploitable crash.

CVE-2015-2727: Security researcher Jann Horn reported that when Mozilla Foundation Security Advisory 2015-25 was fixed in Firefox 37, an error was made that caused the fix to not be applied to Firefox 38, effectively causing the bug to be unfixed in Firefox 38 (and Firefox ESR38) once it shipped. As Armin Razmdjou reported for that issue, opening hyperlinks on a page with the mouse and specific keyboard key combinations could allow a Chrome privileged URL to be opened without context restrictions being preserved. This could allow for local files or resources from a known location to be opened with local privileges, bypassing security protections.

CVE-2015-2734, CVE-2015-2735, CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739, CVE-2015-2740: Security researcher Ronald Crane reported seven vulnerabilities affecting released code that he found through code inspection. These included three uses of uninitialized memory, one poor validation leading to an exploitable crash, one read of unowned memory in zip files, and two buffer overflows. These do not all have clear mechanisms to be exploited through web content but are vulnerable if a mechanism can be found to trigger them.

From the Red Hat advisory:

It was found that Firefox skipped key-pinning checks when handling an error that could be overridden by the user (for example an expired certificate error). This flaw allowed a user to override a pinned certificate, which is an action the user should not be able to perform. (CVE-2015-2741)

A flaw was discovered in Mozilla's PDF.js PDF file viewer. When combined with another vulnerability, it could allow execution of arbitrary code with the privileges of the user running Firefox. (CVE-2015-2743)

Alerts:
Gentoo 201512-10 firefox 2015-12-30
Slackware SSA:2015-226-02 thunderbird 2015-08-14
Debian DSA-3324-1 icedove 2015-08-01
Mageia MGASA-2015-0284 thunderbird 2015-07-27
SUSE SUSE-SU-2015:1449-1 MozillaFirefox, mozilla-nss 2015-08-28
Ubuntu USN-2673-1 thunderbird 2015-07-20
Scientific Linux SLSA-2015:1455-1 thunderbird 2015-07-20
Oracle ELSA-2015-1455 thunderbird 2015-07-20
Oracle ELSA-2015-1455 thunderbird 2015-07-20
CentOS CESA-2015:1455 thunderbird 2015-07-21
CentOS CESA-2015:1455 thunderbird 2015-07-20
CentOS CESA-2015:1455 thunderbird 2015-07-20
Red Hat RHSA-2015:1455-01 thunderbird 2015-07-20
SUSE SUSE-SU-2015:1268-2 firefox, nspr, nss 2015-07-20
SUSE SUSE-SU-2015:1268-1 firefox, nspr, nss 2015-07-20
SUSE SUSE-SU-2015:1269-1 firefox, nspr, nss 2015-07-20
openSUSE openSUSE-SU-2015:1266-1 firefox, thunderbird 2015-07-18
Fedora FEDORA-2015-11598 thunderbird 2015-07-18
Fedora FEDORA-2015-11502 thunderbird 2015-07-18
Ubuntu USN-2656-2 firefox 2015-07-15
Fedora FEDORA-2015-11480 firefox 2015-07-13
Fedora FEDORA-2015-11387 firefox 2015-07-13
Slackware SSA:2015-192-01 thunderbird 2015-07-11
openSUSE openSUSE-SU-2015:1229-1 Firefox, nss 2015-07-13
Arch Linux ASA-201507-9 thunderbird 2015-07-11
Ubuntu USN-2656-1 firefox 2015-07-09
Slackware SSA:2015-188-02 firefox 2015-07-07
CentOS CESA-2015:1207 firefox 2015-07-06
CentOS CESA-2015:1207 firefox 2015-07-06
CentOS CESA-2015:1207 firefox 2015-07-06
Scientific Linux SLSA-2015:1207-1 firefox 2015-07-04
Mageia MGASA-2015-0268 firefox 2015-07-05
Oracle ELSA-2015-1207 firefox 2015-07-03
Oracle ELSA-2015-1207 firefox 2015-07-02
Oracle ELSA-2015-1207 firefox 2015-07-02
Arch Linux ASA-201507-2 firefox 2015-07-03
Red Hat RHSA-2015:1207-01 firefox 2015-07-03
Debian DSA-3300-1 iceweasel 2015-07-04

to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds