---------------------------------------------------------------------- The new Secunia CSI 6.0 is now available in beta! Seamless integration with your existing security solutions Sign-up to become a Beta tester: http://secunia.com/csi6beta ---------------------------------------------------------------------- TITLE: Mozilla Firefox Multiple Vulnerabilities SECUNIA ADVISORY ID: SA50088 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/50088/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=50088 RELEASE DATE: 2012-08-29 DISCUSS ADVISORY: http://secunia.com/advisories/50088/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/50088/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=50088 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and compromise a user's system. 1) Several unspecified errors in the browser engine can be exploited to corrupt memory. 2) A use-after-free error in nsHTMLEditor::CollapseAdjacentTextNodes can be exploited to dereference already freed memory. 3) A use-after-free error in nsObjectLoadingContent::LoadObject can be exploited to dereference already freed memory. 4) A use-after-free error in gfxTextRun::CanBreakLineBefore can be exploited to dereference already freed memory. 5) A use-after-free error in PresShell::CompleteMove can be exploited to dereference already freed memory. 6) A use-after-free error in nsHTMLSelectElement::SubmitNamesValues can be exploited to dereference already freed memory. 7) A use-after-free error in MediaStreamGraphThreadRunnable::Run() can be exploited to dereference already freed memory. 8) An unspecified error in nsBlockFrame::MarkLineDirty can be exploited to cause a heap-based buffer overflow. 9) An use-after-free error in nsHTMLEditRules::DeleteNonTableElements can be exploited to dereference already freed memory. 10) A use-after-free error in nsRangeUpdater::SelAdjDeleteNode can be exploited to dereference already freed memory. 11) A use-after-free error in mozSpellChecker::SetCurrentDictionary can be exploited to dereference already freed memory. 12) A use-after-free error in RangeData::~RangeData can be exploited to dereference already freed memory. 13) A bad iterator in text runs can be exploited to corrupt memory. 14) A use-after-free error in js::gc::MapAllocToTraceKind can be exploited to dereference already freed memory. 15) A use-after-free error in gfxTextRun::GetUserData can be exploited to dereference already freed memory. 16) An error allows shadowing the location object using Object.defineProperty, which can be exploited to confuse the current location to plugins and possibly conduct cross-site scripting attacks. 17) An error when a page opens a new tab allows opening a subsequent window that can be navigated to the chrome-privileged page "about:newtab". 18) An error when decoding a bitmap image with a negative "height" header value embedded in an icon file can be exploited to corrupt memory. 19) A use-after-free error when calling WebGL shaders after being destroyed can be exploited to dereference already freed memory. 20) An error in the Mesa drivers on Linux can be exploited to corrupt stack memory when using more than 16 sampler uniforms. 21) A signedness error in nsSVGFEMorphologyElement::Filter can be exploited to cause a heap-based buffer overflow. 22) A use-after-free error in nsTArray_base::Length can be exploited to dereference already freed memory when an element with a "requiredFeatures" attribute is moved between documents. 23) Two errors in graphite2::Silf::readClassMap and graphite2::Pass::readPass within the Graphite 2 library can be exploited to corrupt memory. 24) An error in the DOMParser when used to parse text/html data in a Firefox extension causes linked resources to be loaded, which may leak information. 25) An error may cause SSL certificate information for a previous site to be displayed on the addressbar after another site has been loaded by firing two "onLocationChange" events in unexpected order. 26) An error can be exploited to bypass checks for nsLocation::CheckURL and load restricted content. 27) In certain places, __android_log_print is called insecurely when a web page uses a "dump()" statement with a specially crafted string. 28) An error in the web console can be exploited to inject arbitrary code that will be executed with chrome privileges. SOLUTION: Upgrade to version 15. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Gary Kwong, Christian Holler, Jesse Ruderman, Steve Fink, Bob Clary, Andrew Sutherland, Jason Smith, John Schoenick, Vladimir Vukicevic, and Daniel Holbert. 2-15) Abhishek Arya (Inferno), Google Chrome Security Team. 16, 17) Mariusz Mlynski 18) Frédéric Hoguin 19, 20) miaubiz 21, 22) Arthur Gerkis 23) Christoph Diehl 24) vsemozhetbyt 25) Mark Poticha 26) moz_bug_r_a4 27) Blake Kaplan 28) Colby Russell ORIGINAL ADVISORY: Mozilla: http://www.mozilla.org/security/announce/2012/mfsa2012-57.html http://www.mozilla.org/security/announce/2012/mfsa2012-58.html http://www.mozilla.org/security/announce/2012/mfsa2012-59.html http://www.mozilla.org/security/announce/2012/mfsa2012-60.html http://www.mozilla.org/security/announce/2012/mfsa2012-61.html http://www.mozilla.org/security/announce/2012/mfsa2012-62.html http://www.mozilla.org/security/announce/2012/mfsa2012-63.html http://www.mozilla.org/security/announce/2012/mfsa2012-64.html http://www.mozilla.org/security/announce/2012/mfsa2012-65.html http://www.mozilla.org/security/announce/2012/mfsa2012-66.html http://www.mozilla.org/security/announce/2012/mfsa2012-67.html http://www.mozilla.org/security/announce/2012/mfsa2012-68.html http://www.mozilla.org/security/announce/2012/mfsa2012-69.html http://www.mozilla.org/security/announce/2012/mfsa2012-70.html http://www.mozilla.org/security/announce/2012/mfsa2012-71.html http://www.mozilla.org/security/announce/2012/mfsa2012-72.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------