Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Critical, High Severity Flaws Patched in Firefox

Mozilla has patched a total of 14 vulnerabilities, including ones rated critical and high severity, with the release of Firefox 46.

Mozilla has patched a total of 14 vulnerabilities, including ones rated critical and high severity, with the release of Firefox 46.

Firefox 46 addresses four critical issues, described as memory safety bugs affecting the browser engine. The flaws, discovered by Mozilla developers, can lead to crashes and, in some circumstances, to arbitrary code execution.

The following CVE identifiers have been assigned to the critical vulnerabilities: CVE-2016-2804, CVE-2016-2805, CVE-2016-2806 and CVE-2016-2807.

Of the five high severity issues resolved in the latest Firefox release, one was reported to Mozilla by the Communications-Electronics Security Group (CESG), the information security arm of the UK’s Government Communications Headquarters (GCHQ).

“The CESG […] reported that the JavaScript .watch() method could be used to overflow the 32-bit generation count of the underlying HashMap, resulting in a write to an invalid entry,” Mozilla said in its advisory.

If certain conditions are met, it could be possible to exploit the flaw (CVE-2016-2808) for arbitrary code execution, but Mozilla pointed out that an attacker would need to get the victim to keep a malicious page open for an extended period of time until the overflow is triggered.

Another high severity vulnerability, one that can be exploited via specially crafted web content to trigger a potentially exploitable crash, has been reported by researcher Sascha Just. The weakness, tracked as CVE-2016-2814, is caused by a buffer overflow in the libstagefright library.

A high severity vulnerability that only affects Firefox for Android (CVE-2016-2813) was reported by the research team at Newcastle University in the UK. Researchers discovered that an attacker can deduce touch actions by using JavaScript to access a mobile device’s orientation data and motion sensors. This can lead to the exposure of user activity and information, including the device’s PIN.

Advertisement. Scroll to continue reading.

Another issue that only affects the Android version of Firefox was identified by Ken Okuyama. He found a moderate severity bug that allows a malicious application to read data, including browser history and locally saved passwords. Only Android versions prior to 5.0 are affected.

Researcher Loober Yang has been credited for identifying two high severity flaws related to Service Workers (CVE-2016-2811 and CVE-2016-2812).

The list of moderate severity issues patched in Firefox includes a privilege escalation through file deletion, a web extension privilege escalation, and a Health Report weakness.

Related: Mozilla Updates Firefox to Patch Critical Flaws

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.