Lucene search

K
nessusTenable700411.PRM
HistoryFeb 06, 2019 - 12:00 a.m.

Mozilla Firefox < 64 Multiple Vulnerabilities

2019-02-0600:00:00
Tenable
www.tenable.com
21

Versions of Mozilla Firefox prior to 64 are unpatched for the following vulnerabilities as referenced in the mfsa2018-29 advisory:

  • A memory safety bug was reported that showed evidence of memory corruption that with enough effort could be exploited to run arbitrary code. (CVE-2018-12405, CVE-2018-12406)
  • A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content, when working with the ‘VertexBuffer11’ module. This results in a potentially exploitable crash. (CVE-2018-12407)
  • A buffer overflow and out-of-bounds read can occur in ‘TextureStorage11’ within the ANGLE graphics library, used for WebGL content. This results in a potentially exploitable crash. (CVE-2018-17466)
  • A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. (CVE-2018-18492)
  • A buffer overflow can occur in the Skia library during buffer offset calculations with hardware accelerated canvas 2D actions due to the use of 32-bit calculations instead of 64-bit. This results in a potentially exploitable crash. (CVE-2018-18493)
  • A same-origin policy violation allowing the theft of cross-origin URL entries when using the Javascript location property to cause a redirection to another site using ‘performance.getEntries()’. This is a same-origin policy violation and could allow for data theft. (CVE-2018-18494)
  • WebExtension content scripts can be loaded into ‘about:’ pages in some circumstances, in violation of the permissions granted to extensions. This could allow an extension to interfere with the loading and usage of these pages and use capabilities that were intended to be restricted from extensions. (CVE-2018-18495)
  • When the RSS Feed preview ‘about:feeds’ page is framed within another page, it can be used in concert with scripted content for a clickjacking attack that confuses users into downloading and executing an executable file from a temporary directory. (CVE-2018-18496)
  • Limitations on the URIs allowed to WebExtensions by the ‘browser.windows.create’ API can be bypassed when a pipe in the URL field is used within the extension to load multiple pages as a single argument. This could allow a malicious WebExtension to opened privileged ‘about:’ or ‘file:’ locations. (CVE-2018-18497)
  • A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value. This can lead to an out-of-bounds write. (CVE-2018-18498)
  • The ‘about:crashcontent’ and ‘about:crashparent’ pages can be triggered by web content. These pages are used to crash the loaded page or the browser for test purposes. This issue allows for a non-persistent denial of service (DOS) attack by a malicious site which links to these pages. (CVE-2018-18510)
Binary data 700411.prm
VendorProductVersionCPE
mozillafirefoxcpe:/a:mozilla:firefox