![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.841802 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu: Security Advisory (USN-2185-1) |
Summary: | The remote host is missing an update for the 'firefox' package(s) announced via the USN-2185-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'firefox' package(s) announced via the USN-2185-1 advisory. Vulnerability Insight: Bobby Holley, Carsten Book, Christoph Diehl, Gary Kwong, Jan de Mooij, Jesse Ruderman, Nathan Froyd, John Schoenick, Karl Tomlinson, Vladimir Vukicevic and Christian Holler discovered multiple memory safety issues in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1518, CVE-2014-1519) An out of bounds read was discovered in Web Audio. An attacker could potentially exploit this cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1522) Abhishek Arya discovered an out of bounds read when decoding JPG images. An attacker could potentially exploit this to cause a denial of service via application crash. (CVE-2014-1523) Abhishek Arya discovered a buffer overflow when a script uses a non-XBL object as an XBL object. An attacker could potentially exploit this to execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1524) Abhishek Arya discovered a use-after-free in the Text Track Manager when processing HTML video. An attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1525) Jukka Jylanki discovered an out-of-bounds write in Cairo when working with canvas in some circumstances. An attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1528) Mariusz Mlynski discovered that sites with notification permissions can run script in a privileged context in some circumstances. An attacker could exploit this to execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1529) It was discovered that browser history navigations could be used to load a site with the addressbar displaying the wrong address. An attacker could potentially exploit this to conduct cross-site scripting or phishing attacks. (CVE-2014-1530) A use-after-free was discovered when resizing images in some circumstances. An attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Firefox. (CVE-2014-1531) Christian Heimes discovered that NSS did not handle IDNA domain prefixes correctly for wildcard certificates. An attacker could potentially exploit this by using a specially crafted certificate to conduct a machine-in-the-middle attack. (CVE-2014-1492) Tyson Smith and Jesse Schwartzentruber discovered a use-after-free during host resolution in some circumstances. An attacker could potentially exploit this to cause a denial of service ... [Please see the references for more information on the vulnerabilities] Affected Software/OS: 'firefox' package(s) on Ubuntu 12.04, Ubuntu 12.10, Ubuntu 13.10, Ubuntu 14.04. Solution: Please install the updated package(s). CVSS Score: 10.0 CVSS Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-1492 BugTraq ID: 66356 http://www.securityfocus.com/bid/66356 Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search) http://www.securityfocus.com/archive/1/534161/100/0/threaded Debian Security Information: DSA-2994 (Google Search) http://www.debian.org/security/2014/dsa-2994 http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html http://seclists.org/fulldisclosure/2014/Dec/23 https://security.gentoo.org/glsa/201504-01 http://secunia.com/advisories/59866 http://secunia.com/advisories/60621 http://secunia.com/advisories/60794 SuSE Security Announcement: SUSE-SU-2014:0665 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html SuSE Security Announcement: SUSE-SU-2014:0727 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html SuSE Security Announcement: openSUSE-SU-2014:0599 (Google Search) http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html SuSE Security Announcement: openSUSE-SU-2014:0629 (Google Search) http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html http://www.ubuntu.com/usn/USN-2159-1 http://www.ubuntu.com/usn/USN-2185-1 Common Vulnerability Exposure (CVE) ID: CVE-2014-1518 BugTraq ID: 67123 http://www.securityfocus.com/bid/67123 Debian Security Information: DSA-2918 (Google Search) http://www.debian.org/security/2014/dsa-2918 Debian Security Information: DSA-2924 (Google Search) http://www.debian.org/security/2014/dsa-2924 http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html RedHat Security Advisories: RHSA-2014:0448 http://rhn.redhat.com/errata/RHSA-2014-0448.html RedHat Security Advisories: RHSA-2014:0449 http://rhn.redhat.com/errata/RHSA-2014-0449.html http://www.securitytracker.com/id/1030163 http://www.securitytracker.com/id/1030164 SuSE Security Announcement: openSUSE-SU-2014:0602 (Google Search) http://lists.opensuse.org/opensuse-updates/2014-05/msg00013.html SuSE Security Announcement: openSUSE-SU-2014:0640 (Google Search) http://lists.opensuse.org/opensuse-updates/2014-05/msg00040.html http://www.ubuntu.com/usn/USN-2189-1 Common Vulnerability Exposure (CVE) ID: CVE-2014-1519 Common Vulnerability Exposure (CVE) ID: CVE-2014-1522 Common Vulnerability Exposure (CVE) ID: CVE-2014-1523 BugTraq ID: 67129 http://www.securityfocus.com/bid/67129 http://www.securitytracker.com/id/1030165 Common Vulnerability Exposure (CVE) ID: CVE-2014-1524 BugTraq ID: 67131 http://www.securityfocus.com/bid/67131 Common Vulnerability Exposure (CVE) ID: CVE-2014-1525 Common Vulnerability Exposure (CVE) ID: CVE-2014-1526 Common Vulnerability Exposure (CVE) ID: CVE-2014-1528 Common Vulnerability Exposure (CVE) ID: CVE-2014-1529 BugTraq ID: 67135 http://www.securityfocus.com/bid/67135 Common Vulnerability Exposure (CVE) ID: CVE-2014-1530 BugTraq ID: 67137 http://www.securityfocus.com/bid/67137 Common Vulnerability Exposure (CVE) ID: CVE-2014-1531 BugTraq ID: 67134 http://www.securityfocus.com/bid/67134 Common Vulnerability Exposure (CVE) ID: CVE-2014-1532 BugTraq ID: 67130 http://www.securityfocus.com/bid/67130 |
Copyright | Copyright (C) 2014 Greenbone AG |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |