NewsSecurity News

Security vulnerabilities fixed in Firefox 65

#CVE-2018-18500: Use-after-free parsing HTML5 stream

ReporterYaniv Frank with SophosLabsImpactcritical

Description

A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash.

References

#CVE-2018-18503: Memory corruption with Audio Buffer

ReporterNilsImpacthigh

Description

When JavaScript is used to create and manipulate an audio buffer, a potentially exploitable crash may occur because of a compartment mismatch in some situations.

References

#CVE-2018-18504: Memory corruption and out-of-bounds read of texture client buffer

ReporterMarkus Vervier of X41 D-SEC GmbHImpacthigh

Description

A crash and out-of-bounds read can occur when the buffer of a texture client is freed while it is still in use during graphic operations. This results in a potentially exploitable crash and the possibility of reading from the memory of the freed buffers.

References

#CVE-2018-18505: Privilege escalation through IPC channel messages

ReporterJed DavisImpacthigh

Description

An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process.

References

#CVE-2018-18506: Proxy Auto-Configuration file can define localhost access to be proxied

ReporterJann HornImpactmoderate

Description

When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This behavior is disallowed by default when a proxy is manually configured, but when enabled could allow for attacks on services and tools that bind to the localhost for networked behavior if they are accessed through browsing.

References

#CVE-2018-18502: Memory safety bugs fixed in Firefox 65

ReporterMozilla developers and communityImpactcritical

Description

Mozilla developers and community members Arthur Iakab, Christoph Diehl, Christian Holler, Kalel, Emilio Cobos Álvarez, Cristina Coroiu, Noemi Erli, Natalia Csoregi, Julian Seward, Gary Kwong, Tyson Smith, Yaron Tausky, and Ronald Crane reported memory safety bugs present in Firefox 64. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References

#CVE-2018-18501: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5

ReporterMozilla developers and communityImpactcritical

Description

Mozilla developers and community members Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, and Christian Holler reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.