Multiple vulnerabilities in Pale Moon



Published: 2018-07-02 | Updated: 2018-07-02
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-12292
CVE-2017-0381
CWE-ID CWE-416
CWE-200
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Pale Moon
Client/Desktop applications / Web browsers

Vendor Pale Moon

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free error

EUVDB-ID: #VU13538

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-12292

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists due to use-after-free error in DOMProxyHandler::EnsureExpandoObject. A remote unauthenticated attacker can trigger memory corruption and cause the service to crash or execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 27.9.3.

Vulnerable software versions

Pale Moon: 27.4.0 - 27.9.2

External links

http://www.palemoon.org/releasenotes.shtml


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Information disclosure

EUVDB-ID: #VU13539

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0381

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists due to a flaw in silk/NLSF_stabilize.c in libopus in Mediaserver. A local attacker can run a specially crafted application to access data outside of its permission levels.

Mitigation

Update to version 27.9.3.

Vulnerable software versions

Pale Moon: 27.4.0 - 27.9.2

External links

http://www.palemoon.org/releasenotes.shtml#


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###