[arch-security] [ASA-201508-12] firefox: multiple issues

Remi Gacogne rgacogne at archlinux.org
Fri Aug 28 13:46:28 UTC 2015


Arch Linux Security Advisory ASA-201508-12
==========================================

Severity: Critical
Date    : 2015-08-28
CVE-ID  : CVE-2015-4497 CVE-2015-4498
Package : firefox
Type    : multiple issues
Remote  : Yes
Link    : https://wiki.archlinux.org/index.php/CVE

Summary
=======

The package firefox before version 40.0.3-1 is vulnerable to arbitrary
code execution and add-on dialog bypass/spoof.

Resolution
==========

Upgrade to 40.0.3-1.

# pacman -Syu "firefox>=40.0.3-1"

The problem has been fixed upstream in version 40.0.3.

Workaround
==========

None.

Description
===========

- CVE-2015-4497 (use-after-free when resizing canvas element during
restyling):

Mozilla community member Jean-Max Reymond discovered a use-after-free
vulnerability with a <canvas> element on a page. This occurs when a
resize event is triggered in concert with style changes but the canvas
references have been recreated in the meantime, destroying the
originally referenced context. This results in an exploitable crash.

Ucha Gobejishvili, working with HP's Zero Day Initiative, subsequently
reported this same issue.

- CVE-2015-4498 (add-on bypass dialog and spoof):

Security researcher Bas Venis reported a mechanism where add-ons could
be installed from a different source than user expectations. Normally,
when a user enters the URL to an add-on directly in the addressbar,
warning prompts are bypassed because it is the result of direct user
action. He discovered that a data: URL could be manipulated on a loaded
page to simulate this direct user input of the add-on's URL, which would
result in a bypassing of the install permission prompt. He also reported
that in the absence of the permission prompt, it is possible to cause
the actual installation prompt to appear above another site's location
by causing a page navigation immediately after triggering add-on
installation. This could manipulate a user into falsely believing a
trusted site (such as addons.mozilla.org) has initiated the
installation. This could lead to users installing an add-on from a
malicious source.

Impact
======

A remote attacker can execute arbitrary code on the affected host if the
user can be led to visit a crafted website. A remote attacker can also
trick a user into installing an add-on from a malicious source.

References
==========

https://www.mozilla.org/en-US/security/advisories/mfsa2015-94/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-95/
https://access.redhat.com/security/cve/CVE-2015-4497
https://access.redhat.com/security/cve/CVE-2015-4498

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 801 bytes
Desc: OpenPGP digital signature
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20150828/bbf0340a/attachment.asc>


More information about the arch-security mailing list