From: Chris Coulson Reply-To: Ubuntu Security To: ubuntu-security-announce@lists.ubuntu.com Message-ID: Subject: [USN-2936-1] Firefox vulnerabilities ============================================================================ Ubuntu Security Notice USN-2936-1 April 27, 2016 firefox vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: Firefox could be made to crash or run programs as your login if it opened a malicious website. Software Description: - firefox: Mozilla Open Source web browser Details: Christian Holler, Tyson Smith, Phil Ringalda, Gary Kwong, Jesse Ruderman, Mats Palmgren, Carsten Book, Boris Zbarsky, David Bolter, Randell Jesup, Andrew McCreight, and Steve Fink discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2016-2804, CVE-2016-2806, CVE-2016-2807) An invalid write was discovered when using the JavaScript .watch() method in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2016-2808) Looben Yang discovered a use-after-free and buffer overflow in service workers. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2016-2811, CVE-2016-2812) Sascha Just discovered a buffer overflow in libstagefright in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2016-2814) Muneaki Nishimura discovered that CSP is not applied correctly to web content sent with the multipart/x-mixed-replace MIME type. An attacker could potentially exploit this to conduct cross-site scripting (XSS) attacks when they would otherwise be prevented. (CVE-2016-2816) Muneaki Nishimura discovered that the chrome.tabs.update API for web extensions allows for navigation to javascript: URLs. A malicious extension could potentially exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2016-2817) Mark Goodwin discovered that about:healthreport accepts certain events from any content present in the remote-report iframe. If another vulnerability allowed the injection of web content in the remote-report iframe, an attacker could potentially exploit this to change the user's sharing preferences. (CVE-2016-2820) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: firefox 46.0+build5-0ubuntu0.16.04.2 Ubuntu 15.10: firefox 46.0+build5-0ubuntu0.15.10.2 Ubuntu 14.04 LTS: firefox 46.0+build5-0ubuntu0.14.04.2 Ubuntu 12.04 LTS: firefox 46.0+build5-0ubuntu0.12.04.2 After a standard system update you need to restart Firefox to make all the necessary changes. References: http://www.ubuntu.com/usn/usn-2936-1 CVE-2016-2804, CVE-2016-2806, CVE-2016-2807, CVE-2016-2808, CVE-2016-2811, CVE-2016-2812, CVE-2016-2814, CVE-2016-2816, CVE-2016-2820, CVE-2018-2817 Package Information: https://launchpad.net/ubuntu/+source/firefox/46.0+build5-0ubuntu0.16.04.2 https://launchpad.net/ubuntu/+source/firefox/46.0+build5-0ubuntu0.15.10.2 https://launchpad.net/ubuntu/+source/firefox/46.0+build5-0ubuntu0.14.04.2 https://launchpad.net/ubuntu/+source/firefox/46.0+build5-0ubuntu0.12.04.2 --lSgMo1LMtGHx8ntExHI0vPK0oCQVOEPPH