what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 50856

Secunia Security Advisory 50856
Posted Oct 10, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox and Thunderbird, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 48f5d5a60d6ed948adae1dfd1939640ac7dd36b2539df1b4156c5413e1223d10

Secunia Security Advisory 50856

Change Mirror Download
----------------------------------------------------------------------

The final version of the CSI 6.0 has been released.
Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/

----------------------------------------------------------------------

TITLE:
Mozilla Firefox / Thunderbird Multiple Vulnerabilities

SECUNIA ADVISORY ID:
SA50856

VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/50856/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=50856

RELEASE DATE:
2012-10-10

DISCUSS ADVISORY:
http://secunia.com/advisories/50856/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA:
* Last Update
* Popularity
* Comments
* Criticality Level
* Impact
* Where
* Solution Status
* Operating System / Software
* CVE Reference(s)

http://secunia.com/advisories/50856/

ONLY AVAILABLE IN CUSTOMER AREA:
* Authentication Level
* Report Reliability
* Secunia PoC
* Secunia Analysis
* Systems Affected
* Approve Distribution
* Remediation Status
* Secunia CVSS Score
* CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=50856

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:
* AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/
http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION:
Multiple vulnerabilities have been reported in Mozilla Firefox and
Thunderbird, which can be exploited by malicious people to conduct
cross-site scripting and spoofing attacks, bypass certain security
restrictions, and compromise a user's system.

1) Several unspecified errors in the browser engine can be exploited
to corrupt memory.

2) An error when handling the "<select>" dropdown menu can be
exploited to display arbitrary content while showing the URL of
another site.

3) An error when handling the "document.domain" properly can be
exploited to bypass the same origin policy and e.g. execute script
code in the context of another domain.

4) Some errors can be exploited to bypass checks for the
DOMWindowUtils class and call restricted methods.

5) An error when transitioning into Reader Mode does not properly
sanitise content and can be exploited to conduct cross-site scripting
attacks.

Note: This vulnerability only affects Firefox for Android.

6) A use-after-free error exists when invoking full screen mode and
navigating backwards in history.

7) An invalid cast error exists when using the instanceof operator on
certain JavaScript objects.

8) An error when invoking the "GetProperty()" function via JSAPI can
be exploited to bypass certain checks and execute arbitrary code.

9) An error when handling the "location" property via binary plugins
can be exploited to conduct cross-site scripting attacks.

10) An error within Chrome Object Wrapper (COW) when handling the
"InstallTrigger" object can be exploited to access certain privileged
functions and properties.

11) An error when handling the "location.hash" property and history
navigation can be exploited to e.g. display an arbitrary site or
execute arbitrary script code.

12) An out-of-bounds read error exists within the
"IsCSSWordSpacingSpace()" function.

13) A use-after-free error exists within the
"nsHTMLCSSUtils::CreateCSSPropertyTxn()" function.

14) An error within the "nsHTMLEditor::IsPrevCharInNodeWhitespace()"
function can be exploited to cause a heap-based buffer overflow.

15) A use-after-free error exists within the
"nsSMILAnimationController::DoSample()" function.

16) A use-after-free error exists within the
"nsTextEditRules::WillInsert()" function.

17) A use-after-free error exists within the
"DOMSVGTests::GetRequiredFeatures()" function.

18) An error within the "nsCharTraits::length()" function can be
exploited to cause a buffer overflow.

19) An error within the "nsWaveReader::DecodeAudioData()" function
can be exploited to cause a heap-based buffer overflow.

20) An error within the "insPos" property can be exploited to corrupt
memory.

21) An error within the "Convolve3x3()" function can be exploited to
cause a heap-based buffer overflow.

22) A use-after-free error exists within the
"nsIContent::GetNameSpaceID()" function.

SOLUTION:
Upgrade to version 16.

PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Henrik Skupin, Jesse Ruderman, moz_bug_r_a4, Christian Holler, and
Jesse Ruderman.
2) David Bloom, Cue
3) Collin Jackson
4) Johnny Stenback
5) Warren He
6) Soroush Dalili
7) Ms2ger
8) Alice White
9, 10, 11) Mariusz Mlynski
12 - 17) Abhishek Arya (Inferno), Google Chrome Security Team
18 - 21) Atte Kettunen, OUSPG
22) miaubiz

ORIGINAL ADVISORY:
Mozilla:
http://www.mozilla.org/security/announce/2012/mfsa2012-74.html
http://www.mozilla.org/security/announce/2012/mfsa2012-75.html
http://www.mozilla.org/security/announce/2012/mfsa2012-76.html
http://www.mozilla.org/security/announce/2012/mfsa2012-77.html
http://www.mozilla.org/security/announce/2012/mfsa2012-78.html
http://www.mozilla.org/security/announce/2012/mfsa2012-79.html
http://www.mozilla.org/security/announce/2012/mfsa2012-80.html
http://www.mozilla.org/security/announce/2012/mfsa2012-81.html
http://www.mozilla.org/security/announce/2012/mfsa2012-82.html
http://www.mozilla.org/security/announce/2012/mfsa2012-83.html
http://www.mozilla.org/security/announce/2012/mfsa2012-84.html
http://www.mozilla.org/security/announce/2012/mfsa2012-85.html
http://www.mozilla.org/security/announce/2012/mfsa2012-86.html
http://www.mozilla.org/security/announce/2012/mfsa2012-87.html

OTHER REFERENCES:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

DEEP LINKS:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

EXPLOIT:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
private users keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close