Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Mozilla Fixes 11 Vulnerabilities With Release of Firefox 31

Firefox 31 was released by Mozilla on Tuesday and fixes a total of 11 vulnerabilities affecting earlier versions.

Firefox 31 was released by Mozilla on Tuesday and fixes a total of 11 vulnerabilities affecting earlier versions.

Three of the flaws in the the popular Web browser have been rated critical, which indicates that they can be exploited to execute code and install software without requiring user interaction beyond normal browsing. One of them, a potentially exploitable crash when using the Cesium JavaScript library to generate WebGL content, was reported by developer Patrick Cozzi. A different exploitable crash, affecting DirectWrite when rendering MathML content with specific fonts, has been reported to Mozilla by community member James Kitchener.

Various memory safety hazards fixed in Firefox 31 are also considered critical.

“Mozilla developers and community identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code,” Mozilla said in its advisory.

Three of the five high-impact vulnerabilities addressed in the latest version of the Web browser are use-after-free issues that result in a potentially exploitable crash. The crashes occur when certificates are manipulated in a certain way in the trusted cache, when the FireOnStateChange event is triggered in some circumstances, and when control messages for Web Audio are ordered and processed incorrectly.

A different potentially exploitable crash occurs in the Skia library when scaling high quality images and the scaling operation takes too long. The last high-impact vulnerability is a buffer overflow during Web Audio buffering for playback, which can be exploited with specially crafted audio content. Atte Kettunen from OUSPG, Jethro Beekman of the University of California, Tyson Smith, Jesse Schwartzentruber and a Mozilla community member named John have been credited for finding the high-impact bugs.

The moderate-impact bugs have been described by Mozilla as “IFRAME sandbox same-origin access through redirect” and “certificate parsing broken by non-standard character encoding.” The flaws were reported by Mozilla developer Boris Zbarsky and Mozilla security researcher Christian Holler.

All of these vulnerabilities affect Thunderbird as well. Mozilla has addressed the security holes in the email client with the release of Thunderbird 31.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.