Home / mailingsPDF  

[USN-2880-2] Firefox regression

Posted on 08 February 2016
Ubuntu Security

==========================
==========================
========================
Ubuntu Security Notice USN-2880-2
February 08, 2016

firefox regression
==========================
==========================
========================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

USN-2880-1 introduced a regression in Firefox.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

USN-2880-1 fixed vulnerabilities in Firefox. This update introduced a
regression which caused Firefox to crash on startup with some configurati=
ons.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Bob Clary, Christian Holler, Nils Ohlmeier, Gary Kwong, Jesse Ruderman,
Carsten Book, Randell Jesup, Nicolas Pierron, Eric Rescorla, Tyson Smith=
,
and Gabor Krizsanits discovered multiple memory safety issues in Firefox=
=2E
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit these to cause a denial of service vi=
a
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2016-1930, CVE-2016-1931)
=20
Gustavo Grieco discovered an out-of-memory crash when loading GIF images=

in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could exploit this to cause a denial of
service. (CVE-2016-1933)
=20
Aki Helin discovered a buffer overflow when rendering WebGL content in
some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2016-1935)
=20
It was discovered that a delay was missing when focusing the protocol
handler dialog. If a user were tricked in to opening a specially crafted=

website, an attacker could potentially exploit this to conduct
clickjacking attacks. (CVE-2016-1937)
=20
Hanno B=F6ck discovered that calculations with mp_div and mp_exptmod in =
NSS
produce incorrect results in some circumstances, resulting in
cryptographic weaknesses. (CVE-2016-1938)
=20
Nicholas Hurley discovered that Firefox allows for control characters to=

be set in cookie names. An attacker could potentially exploit this to
conduct cookie injection attacks on some web servers. (CVE-2016-1939)
=20
It was discovered that when certain invalid URLs are pasted in to the
addressbar, the addressbar contents may be manipulated to show the
location of arbitrary websites. An attacker could potentially exploit th=
is
to conduct URL spoofing attacks. (CVE-2016-1942)
=20
Ronald Crane discovered three vulnerabilities through code inspection. I=
f
a user were tricked in to opening a specially crafted website, an attack=
er
could potentially exploit these to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2016-1944, CVE-2016-1945, CVE-2016-1946)
=20
Fran=E7ois Marier discovered that Application Reputation lookups didn't
work correctly, disabling warnings for potentially malicious downloads. =
An
attacker could potentially exploit this by tricking a user in to
downloading a malicious file. Other parts of the Safe Browsing feature
were unaffected by this. (CVE-2016-1947)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
firefox 44.0.1+build2-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
firefox 44.0.1+build2-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
firefox 44.0.1+build2-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2880-2
http://www.ubuntu.com/usn/usn-2880-1
https://launchpad.net/bugs/1538724

Package Information:
https://launchpad.net/ubuntu/+source/firefox/44.0.1+build2-0ubuntu0.15.=
10.1
https://launchpad.net/ubuntu/+source/firefox/44.0.1+build2-0ubuntu0.14.=
04.1
https://launchpad.net/ubuntu/+source/firefox/44.0.1+build2-0ubuntu0.12.=
04.1

 

TOP