[arch-security] [ASA-201507-2] firefox: multiple issues

Remi Gacogne rgacogne at archlinux.org
Fri Jul 3 09:57:07 UTC 2015


Arch Linux Security Advisory ASA-201507-2
=========================================

Severity: Critical
Date    : 2015-07-03
CVE-ID  : CVE-2015-2722 CVE-2015-2724 CVE-2015-2725 CVE-2015-2726
CVE-2015-2727 CVE-2015-2728 CVE-2015-2729 CVE-2015-2731 CVE-2015-2733
CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2739
CVE-2015-2740 CVE-2015-2741 CVE-2015-2743
Package : firefox
Type    : multiple issues
Remote  : Yes
Link    : https://wiki.archlinux.org/index.php/CVE

Summary
=======

The package firefox before version 39.0-1 is vulnerable to multiple
issues, including remote code execution.

Resolution
==========

Upgrade to 39.0-1.

# pacman -Syu "firefox>=39.0-1"

The problem has been fixed upstream in version 39.0.

Workaround
==========

None.

Description
===========

- CVE-2015-2722, CVE-2015-2733 (Use-after-free in workers while using
XMLHttpRequest):

Security researcher Looben Yan used the Address Sanitizer tool to
discover two related use-after-free vulnerabilities that occur when
using XMLHttpRequest in concert with either shared or dedicated workers.
These errors occur when the XMLHttpRequest object is attached to a
worker but that object is incorrectly deleted while still in use. This
results in exploitable crashes.

- CVE-2015-2724, CVE-2015-2725, CVE-2015-2726 (Miscellaneous memory
safety hazards):

Mozilla developers and community identified and fixed several memory
safety bugs in the browser engine used in Firefox and other
Mozilla-based products. Some of these bugs showed evidence of memory
corruption under certain circumstances, and we presume that with enough
effort at least some of these could be exploited to run arbitrary code.

- CVE-2015-2727 (Local files or privileged URLs in pages can be opened
into new tabs):

Security researcher Jann Horn reported that when Mozilla Foundation
Security Advisory 2015-25 was fixed in Firefox 37, an error was made
that caused the fix to not be applied to Firefox 38, effectively causing
the bug to be unfixed in Firefox 38 (and Firefox ESR38) once it shipped.
As Armin Razmdjou reported for that issue, opening hyperlinks on a page
with the mouse and specific keyboard key combinations could allow a
Chrome privileged URL to be opened without context restrictions being
preserved. This could allow for local files or resources from a known
location to be opened with local privileges, bypassing security protections.

- CVE-2015-2728 (Type confusion in Indexed Database Manager):

Security researcher Paul Bandha reported a type confusion error where
part of IDBDatabase is read by the Indexed Database Manager and
incorrectly used as a pointer when it shouldn't be used as such. This
leads to memory corruption and the possibility of an exploitable crash.

- CVE-2015-2729 (Out-of-bound read while computing an oscillator
rendering range in Web Audio):

Security researcher Holger Fuhrmannek used the Address Sanitizer tool to
discover an out-of-bound read while computing an oscillator rendering
range in Web Audio. This could allow an attacker to infer the contents
of four bytes of memory.

- CVE-2015-2731 (Use-after-free in Content Policy due to microtask
execution error):

Security researcher Herre reported a use-after-free vulnerability when a
Content Policy modifies the Document Object Model to remove a DOM
object, which is then used afterwards due to an error in microtask
implementation. This leads to an exploitable crash.

- CVE-2015-2734, CVE-2015-2735, CVE-2015-2736, CVE-2015-2737,
CVE-2015-2738, CVE-2015-2739, CVE-2015-2740 (Vulnerabilities found
through code inspection):

Security researcher Ronald Crane reported seven vulnerabilities
affecting released code that he found through code inspection. These
included three uses of uninitialized memory, one poor validation leading
to an exploitable crash, one read of unowned memory in zip files, and
two buffer overflows. These do not all have clear mechanisms to be
exploited through web content but are vulnerable if a mechanism can be
found to trigger them.

- CVE-2015-2741 (Key pinning is ignored when overridable errors are
encountered):

Mozilla security engineer David Keeler reported that when an overridable
error is encountered, such as those for expired certificates or a host
name does not match a certificate, pinning checks can be be skipped.
This would allow for a user to override a pinned certificate when they
should not be able to do so. This issue does not allow for third parties
to cause a certificate to be overridden and the user would still have to
manually do so.

- CVE-2015-2743 (Privilege escalation in PDF.js):

Mozilla community member Jonas Jenwald reported broken behavior in
Mozilla's PDF.js PDF file viewer which led to the discovery that
internal Workers were incorrectly executed with high privilege. If this
flaw were combined with a separate vulnerability allowing for
same-origin policy violation, it could be used to run arbitrary code.


Impact
======

A remote attacker can execute arbitrary code on the affected host.

References
==========

https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox/#firefox39
https://www.mozilla.org/en-US/security/advisories/mfsa2015-59/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-60/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-61/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-62/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-63/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-65/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-66/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-67/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-69/
https://access.redhat.com/security/cve/CVE-2015-2722
https://access.redhat.com/security/cve/CVE-2015-2724
https://access.redhat.com/security/cve/CVE-2015-2725
https://access.redhat.com/security/cve/CVE-2015-2726
https://access.redhat.com/security/cve/CVE-2015-2727
https://access.redhat.com/security/cve/CVE-2015-2728
https://access.redhat.com/security/cve/CVE-2015-2729
https://access.redhat.com/security/cve/CVE-2015-2731
https://access.redhat.com/security/cve/CVE-2015-2733
https://access.redhat.com/security/cve/CVE-2015-2734
https://access.redhat.com/security/cve/CVE-2015-2735
https://access.redhat.com/security/cve/CVE-2015-2736
https://access.redhat.com/security/cve/CVE-2015-2737
https://access.redhat.com/security/cve/CVE-2015-2738
https://access.redhat.com/security/cve/CVE-2015-2739
https://access.redhat.com/security/cve/CVE-2015-2740
https://access.redhat.com/security/cve/CVE-2015-2741
https://access.redhat.com/security/cve/CVE-2015-2743


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 801 bytes
Desc: OpenPGP digital signature
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20150703/e0c93737/attachment.asc>


More information about the arch-security mailing list