FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

mozilla -- multiple vulnerabilities

Affected packages
11.0,1 < firefox < 15.0,1
firefox < 10.0.7,1
linux-firefox < 10.0.7,1
linux-seamonkey < 2.12
linux-thunderbird < 10.0.7
seamonkey < 2.12
11.0 < thunderbird < 15.0
thunderbird < 10.0.7
1.9.2.* < libxul < 10.0.7

Details

VuXML ID 2b8cad90-f289-11e1-a215-14dae9ebcf89
Discovery 2012-08-28
Entry 2012-08-30

The Mozilla Project reports:

MFSA 2012-57 Miscellaneous memory safety hazards (rv:15.0/ rv:10.0.7)

MFSA 2012-58 Use-after-free issues found using Address Sanitizer

MFSA 2012-59 Location object can be shadowed using Object.defineProperty

MFSA 2012-60 Escalation of privilege through about:newtab

MFSA 2012-61 Memory corruption with bitmap format images with negative height

MFSA 2012-62 WebGL use-after-free and memory corruption

MFSA 2012-63 SVG buffer overflow and use-after-free issues

MFSA 2012-64 Graphite 2 memory corruption

MFSA 2012-65 Out-of-bounds read in format-number in XSLT

MFSA 2012-66 HTTPMonitor extension allows for remote debugging without explicit activation

MFSA 2012-67 Installer will launch incorrect executable following new installation

MFSA 2012-68 DOMParser loads linked resources in extensions when parsing text/html

MFSA 2012-69 Incorrect site SSL certificate data display

MFSA 2012-70 Location object security checks bypassed by chrome code

MFSA 2012-71 Insecure use of __android_log_print

MFSA 2012-72 Web console eval capable of executing chrome-privileged code

References

CVE Name CVE-2012-1956
CVE Name CVE-2012-1970
CVE Name CVE-2012-1971
CVE Name CVE-2012-1972
CVE Name CVE-2012-1973
CVE Name CVE-2012-1974
CVE Name CVE-2012-1975
CVE Name CVE-2012-1976
CVE Name CVE-2012-3956
CVE Name CVE-2012-3957
CVE Name CVE-2012-3958
CVE Name CVE-2012-3959
CVE Name CVE-2012-3960
CVE Name CVE-2012-3961
CVE Name CVE-2012-3962
CVE Name CVE-2012-3963
CVE Name CVE-2012-3964
CVE Name CVE-2012-3965
CVE Name CVE-2012-3966
CVE Name CVE-2012-3967
CVE Name CVE-2012-3968
CVE Name CVE-2012-3969
CVE Name CVE-2012-3970
CVE Name CVE-2012-3971
CVE Name CVE-2012-3972
CVE Name CVE-2012-3973
CVE Name CVE-2012-3974
CVE Name CVE-2012-3975
CVE Name CVE-2012-3976
CVE Name CVE-2012-3978
CVE Name CVE-2012-3979
CVE Name CVE-2012-3980
URL http://www.mozilla.org/security/announce/2012/mfsa2012-57.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-58.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-59.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-60.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-61.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-62.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-63.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-64.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-65.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-66.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-67.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-68.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-69.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-70.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-71.html
URL http://www.mozilla.org/security/announce/2012/mfsa2012-72.html
URL http://www.mozilla.org/security/known-vulnerabilities/