Lucene search

K
ubuntuUbuntuUSN-2372-1
HistoryOct 14, 2014 - 12:00 a.m.

Firefox vulnerabilities

2014-10-1400:00:00
ubuntu.com
32

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

AI Score

Confidence

High

0.204 Low

EPSS

Percentile

96.4%

Releases

  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • firefox - Mozilla Open Source web browser

Details

Bobby Holley, Christian Holler, David Bolter, Byron Campen, Jon Coppeard,
Carsten Book, Martijn Wargers, Shih-Chiang Chien, Terrence Cole and
Jeff Walden discovered multiple memory safety issues in Firefox. If a user
were tricked in to opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2014-1574, CVE-2014-1575)

Atte Kettunen discovered a buffer overflow during CSS manipulation. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to cause a denial of service via
application crash or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2014-1576)

Holger Fuhrmannek discovered an out-of-bounds read with Web Audio. If a
user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to steal sensitive information.
(CVE-2014-1577)

Abhishek Arya discovered an out-of-bounds write when buffering WebM video
in some circumstances. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit this to cause a
denial of service via application crash or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2014-1578)

Michal Zalewski discovered that memory may not be correctly initialized
when rendering a malformed GIF in to a canvas in some circumstances. If
a user were tricked in to opening a specially crafted website, an attacker
could potentially exploit this to steal sensitive information.
(CVE-2014-1580)

A use-after-free was discovered during text layout in some circumstances.
If a user were tricked in to opening a specially crafted website, an
attacker could potentially exploit this to cause a denial of service via
application crash or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2014-1581)

Patrick McManus and David Keeler discovered 2 issues that could result
in certificate pinning being bypassed in some circumstances. An attacker
with a fraudulent certificate could potentially exploit this conduct a
machine-in-the-middle attack. (CVE-2014-1582, CVE-2014-1584)

Eric Shepherd and Jan-Ivar Bruaroey discovered issues with video sharing
via WebRTC in iframes, where video continues to be shared after being
stopped and navigating to a new site doesn’t turn off the camera. An
attacker could potentially exploit this to access the camera without the
user being aware. (CVE-2014-1585, CVE-2014-1586)

Boris Zbarsky discovered that webapps could use the Alarm API to read the
values of cross-origin references. If a user were tricked in to installing
a specially crafter webapp, an attacker could potentially exploit this to
bypass same-origin restrictions. (CVE-2014-1583)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchfirefox< 33.0+build2-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchfirefox-dbg< 33.0+build2-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchfirefox-dev< 33.0+build2-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchfirefox-globalmenu< 33.0+build2-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchfirefox-locale-af< 33.0+build2-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchfirefox-locale-an< 33.0+build2-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchfirefox-locale-ar< 33.0+build2-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchfirefox-locale-as< 33.0+build2-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchfirefox-locale-ast< 33.0+build2-0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchfirefox-locale-az< 33.0+build2-0ubuntu0.14.04.1UNKNOWN
Rows per page:
1-10 of 1831

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

AI Score

Confidence

High

0.204 Low

EPSS

Percentile

96.4%