=========================================================================Ubuntu Security Notice USN-2458-1
January 14, 2015

firefox vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Christian Holler, Patrick McManus, Christoph Diehl, Gary Kwong, Jesse
Ruderman, Byron Campen, Terrence Cole, and Nils Ohlmeier discovered
multiple memory safety issues in Firefox. If a user were tricked in to
opening a specially crafted website, an attacker could potentially exploit
these to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2014-8634, CVE-2014-8635)

Bobby Holley discovered that some DOM objects with certain properties
can bypass XrayWrappers in some circumstances. If a user were tricked in
to opening a specially crafted website, an attacker could potentially
exploit this to bypass security restrictions. (CVE-2014-8636)

Michal Zalewski discovered a use of uninitialized memory when rendering
malformed bitmap images on a canvas element. If a user were tricked in to
opening a specially crafted website, an attacker could potentially
exploit this to steal confidential information. (CVE-2014-8637)

Muneaki Nishimura discovered that requests from navigator.sendBeacon()
lack an origin header. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to conduct
cross-site request forgery (XSRF) attacks. (CVE-2014-8638)

Xiaofeng Zheng discovered that a web proxy returning a 407 response
could inject cookies in to the originally requested domain. If a user
connected to a malicious web proxy, an attacker could potentially exploit
this to conduct session-fixation attacks. (CVE-2014-8639)

Holger Fuhrmannek discovered a crash in Web Audio while manipulating
timelines. If a user were tricked in to opening a specially crafted
website, an attacker could potentially exploit this to cause a denial
of service. (CVE-2014-8640)

Mitchell Harper discovered a use-after-free in WebRTC. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2014-8641)

Brian Smith discovered that OCSP responses would fail to verify if signed
by a delegated OCSP responder certificate with the id-pkix-ocsp-nocheck
extension, potentially allowing a user to connect to a site with a revoked
certificate. (CVE-2014-8642)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
  firefox                         35.0+build3-0ubuntu0.14.10.2

Ubuntu 14.04 LTS:
  firefox                         35.0+build3-0ubuntu0.14.04.2

Ubuntu 12.04 LTS:
  firefox                         35.0+build3-0ubuntu0.12.04.2

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-2458-1
  CVE-2014-8634, CVE-2014-8635, CVE-2014-8636, CVE-2014-8637,
  CVE-2014-8638, CVE-2014-8639, CVE-2014-8640, CVE-2014-8641,
  CVE-2014-8642

Package Information:
  https://launchpad.net/ubuntu/+source/firefox/35.0+build3-0ubuntu0.14.10.2
  https://launchpad.net/ubuntu/+source/firefox/35.0+build3-0ubuntu0.14.04.2
  https://launchpad.net/ubuntu/+source/firefox/35.0+build3-0ubuntu0.12.04.2


Ubuntu 2458-1: Firefox vulnerabilities

January 14, 2015
Firefox could be made to crash or run programs as your login if it opened a malicious website.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.10: firefox 35.0+build3-0ubuntu0.14.10.2 Ubuntu 14.04 LTS: firefox 35.0+build3-0ubuntu0.14.04.2 Ubuntu 12.04 LTS: firefox 35.0+build3-0ubuntu0.12.04.2 After a standard system update you need to restart Firefox to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-2458-1

CVE-2014-8634, CVE-2014-8635, CVE-2014-8636, CVE-2014-8637,

CVE-2014-8638, CVE-2014-8639, CVE-2014-8640, CVE-2014-8641,

CVE-2014-8642

Severity
January 14, 2015

Package Information

https://launchpad.net/ubuntu/+source/firefox/35.0+build3-0ubuntu0.14.10.2 https://launchpad.net/ubuntu/+source/firefox/35.0+build3-0ubuntu0.14.04.2 https://launchpad.net/ubuntu/+source/firefox/35.0+build3-0ubuntu0.12.04.2

Related News