[PCWorks] Mozilla Firefox Multiple Vulnerabilities

  • From: "Clint Hamilton-PCWorks Admin" <PCWorks@xxxxxxxxxxxxxxxxxxxxxxxx>
  • To: "PCWorks@xxxxxxxxxxxxx" <pcworks@xxxxxxxxxxxxx>
  • Date: Thu, 9 Sep 2010 04:10:04 -0500

TITLE:
Mozilla Firefox Multiple Vulnerabilities

Criticality level:  Highly critical
Impact:  Cross Site Scripting, Exposure of sensitive 
information, System access
Where:  From remote

http://secunia.com/advisories/41297/

DESCRIPTION:
Multiple vulnerabilities have been reported in Mozilla Firefox, 
which
can be exploited by malicious people to disclose potentially 
sensitive
information, conduct cross-site scripting attacks, or to 
compromise a
user's system.

1) Some unspecified errors in the browser engine can be 
exploited to
corrupt memory and potentially execute arbitrary code.

2) An integer overflow error within the implementation of the 
HTML
frameset element can be exploited to cause a heap-based buffer
overflow by passing a very large number of columns in the 
counter for
the column numbers.

Successful exploitation of this vulnerability may allow 
execution of
arbitrary code.

3) An error in the implementation of "navigator.plugins" can be
exploited to trigger the use of an invalid pointer and execute
arbitrary code.

4) An error when transforming text runs can be exploited to 
cause a
heap-based buffer overflow via a specially crafted page 
containing
bidirectional text run.

Successful exploitation of this vulnerability may allow 
execution of
arbitrary code.

5) An use-after-free error in the handling of XUL tree 
selections can
be exploited to corrupt memory and execute arbitrary code.

This is related to vulnerability #7 in:
http://secunia.com/advisories/39925/

6) An error in the handling of XUL tree objects can be 
exploited to
trigger the removal of the tree from the DOM and cause certain
sections of deleted memory to be accessed.

Successful exploitation allows execution of arbitrary code in
products based on Gecko version 1.9.1 (e.g. Firefox 3.5).

7) An error in the handling of "nsTreeContentView" can be 
exploited
to remove a node prior to accessing it.

Successful exploitation of this vulnerability may allow 
execution of
arbitrary code.

8) An error when normalising a document can be exploited to 
trigger
the use of a deleted object.

Successful exploitation of this vulnerability may allow 
execution of
arbitrary code.

9) An error in the handling of fonts applied to a document can 
be
exploited to corrupt memory and potentially execute arbitrary 
code on
a Mac system.

10) The wrapper class "XPCSafeJSObjectWrapper" (SJOW) creates 
scope
chains ending in outer objects. This may be exploited to 
execute
arbitrary javascript code with chrome privileges if users of 
SJOWs
expect the scope chain to end on an inner object.

11) A logic error in the wrapper class "XPCSafeJSObjectWrapper"
(SJOW) allows to run a function within the context of another 
site.
This can be exploited to bypass the same-origin policy and 
conduct
cross-site scripting attacks.

12) An error in the handling of the type attribute of an 
<object> tag
can be used to override the charset of a framed HTML document, 
even
when the document is included across origins. This can be 
exploited
inject and execute UTF-7 encoded javascript code into a site,
potentially bypassing cross-site scripting filters.

13) An error when copy-and-pasting or drag-and-dropping HTML 
code
onto a document with designMode enabled can be exploited to 
execute
arbitrary javascript code in the context of the site where the 
code
is dropped.

14) The "statusText" property of an XMLHttpRequest object is 
readable
by the requestor even when the request is made across origins. 
This
can be exploited to gain information about servers within 
internal
networks.

SOLUTION:
Update to version 3.6.9 or 3.5.12.

ORIGINAL ADVISORY:
Mozilla:
http://www.mozilla.org/security/announce/2010/mfsa2010-49.html
http://www.mozilla.org/security/announce/2010/mfsa2010-50.html
http://www.mozilla.org/security/announce/2010/mfsa2010-51.html
http://www.mozilla.org/security/announce/2010/mfsa2010-53.html
http://www.mozilla.org/security/announce/2010/mfsa2010-54.html
http://www.mozilla.org/security/announce/2010/mfsa2010-55.html
http://www.mozilla.org/security/announce/2010/mfsa2010-56.html
http://www.mozilla.org/security/announce/2010/mfsa2010-57.html
http://www.mozilla.org/security/announce/2010/mfsa2010-58.html
http://www.mozilla.org/security/announce/2010/mfsa2010-59.html
http://www.mozilla.org/security/announce/2010/mfsa2010-60.html
http://www.mozilla.org/security/announce/2010/mfsa2010-61.html
http://www.mozilla.org/security/announce/2010/mfsa2010-62.html
http://www.mozilla.org/security/announce/2010/mfsa2010-63.html


=========================
The list's FAQ's can be seen by sending an email to 
PCWorks-request@xxxxxxxxxxxxx with FAQ in the subject line.

To unsubscribe, subscribe, set Digest or Vacation to on or off, go to 
//www.freelists.org/list/pcworks .  You can also send an email to 
PCWorks-request@xxxxxxxxxxxxx with Unsubscribe in the subject line.  Your 
member list settings can be found at 
//www.freelists.org/cgi-bin/lsg2.cgi/l=pcworks .  Once logged in, you have 
access to numerous other email options.  

The list archives are located at //www.freelists.org/archives/pcworks/ .  
All email posted to the list will be placed there in the event anyone needs to 
look for previous posts.
-zxdjhu-

Other related posts: