[MFSA-2016-94] Security vulnerabilities fixed in Firefox 50.1

Severity Critical
Affected Packages 1
Fixed Packages 1
CVEs 13
  • CVE-2016-9080: Memory safety bugs fixed in Firefox 50.1 (critical)
    Mozilla developers and community members Kan-Ru Chen, Christian Holler, and Tyson Smith reported memory safety bugs present in Firefox 50.0.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

  • CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 (critical)
    Mozilla developers and community members Jan de Mooij, Iris Hsiao, Christian Holler, Carsten Book, Timothy Nikkel, Christoph Diehl, Olli Pettay, Raymond Forbes, Boris Zbarsky, and Marco Castelluccio reported memory safety bugs present in Firefox 50.0.2 and Firefox ESR 45.5.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

  • CVE-2016-9894: Buffer overflow in SkiaGL (critical)
    A buffer overflow in SkiaGl caused when a GrGLBuffer is truncated during allocation. Later writers will overflow the buffer, resulting in a potentially exploitable crash.

  • CVE-2016-9895: CSP bypass using marquee tag (high)
    Event handlers on <code>marquee</code> elements were executed despite a strict Content Security Policy (CSP) that disallowed inline JavaScript.

  • CVE-2016-9896: Use-after-free with WebVR (high)
    Use-after-free while manipulating the <code>navigator</code> object within WebVR.
    Note: WebVR is not currently enabled by default.

  • CVE-2016-9897: Memory corruption in libGLES (high)
    Memory corruption resulting in a potentially exploitable crash during WebGL functions using a vector constructor with a varying array within libGLES.

  • CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees (high)
    Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor.

  • CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements (critical)
    Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption.

  • CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs (high)
    External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of <code>data:</code> URLs. This could allow for cross-domain data leakage.

  • CVE-2016-9901: Data from Pocket server improperly sanitized before execution (moderate)
    HTML tags received from the Pocket server will be processed without sanitization and any JavaScript code executed will be run in the <code>about:pocket-saved</code> (unprivileged) page, giving it access to Pocket's messaging API through HTML injection.

  • CVE-2016-9902: Pocket extension does not validate the origin of events (moderate)
    The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context.
    Note: this issue does not affect users with e10s enabled.

  • CVE-2016-9903: XSS injection vulnerability in add-ons SDK (moderate)
    Mozilla's add-ons SDK had a world-accessible resource with an HTML injection vulnerability. If an additional vulnerability allowed this resource to be loaded as a document it could allow injecting content and script into an add-on's context.

  • CVE-2016-9904: Cross-origin information leak in shared atoms (high)
    An attacker could use a JavaScript Map/Set timing attack to determine whether an atom is used by another compartment/zone in specific contexts. This could be used to leak information, such as usernames embedded in JavaScript code, across websites.

Package Affected Version
pkg:mozilla/Firefox < 50.1
Package Fixed Version
pkg:mozilla/Firefox = 50.1
Source # ID Name URL
Bugzilla 1289701 Memory safety bugs fixed in Firefox 50.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1289701
Bugzilla 1314401 Memory safety bugs fixed in Firefox 50.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1314401
Bugzilla 1315848 Memory safety bugs fixed in Firefox 50.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1315848
Bugzilla 1319524 Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1319524
Bugzilla 1298773 Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1298773
Bugzilla 1299098 Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1299098
Bugzilla 1309834 Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1309834
Bugzilla 1312609 Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1312609
Bugzilla 1313212 Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1313212
Bugzilla 1317805 Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1317805
Bugzilla 1312548 Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1312548
Bugzilla 1315631 Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1315631
Bugzilla 1287912 Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1287912
Bugzilla 1328642 Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1328642
Bugzilla 1306628 https://bugzilla.mozilla.org/show_bug.cgi?id=1306628
Bugzilla 1312272 https://bugzilla.mozilla.org/show_bug.cgi?id=1312272
Bugzilla 1315543 https://bugzilla.mozilla.org/show_bug.cgi?id=1315543
Bugzilla 1301381 https://bugzilla.mozilla.org/show_bug.cgi?id=1301381
Bugzilla 1314442 https://bugzilla.mozilla.org/show_bug.cgi?id=1314442
Bugzilla 1317409 https://bugzilla.mozilla.org/show_bug.cgi?id=1317409
Bugzilla 1319122 https://bugzilla.mozilla.org/show_bug.cgi?id=1319122
Bugzilla 1320057 https://bugzilla.mozilla.org/show_bug.cgi?id=1320057
Bugzilla 1320039 https://bugzilla.mozilla.org/show_bug.cgi?id=1320039
Bugzilla 1315435 https://bugzilla.mozilla.org/show_bug.cgi?id=1315435
Bugzilla 1317936 https://bugzilla.mozilla.org/show_bug.cgi?id=1317936
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Firefox Firefox < 50.1
Fixed pkg:mozilla/Firefox Firefox = 50.1
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...