Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Mozilla Patches Critical Flaws With Release of Firefox 43

Mozilla has announced the availability of Firefox 43, a release that brings fixes for 21 security flaws and several feature improvements, including a 64-bit version for Windows.

Mozilla has announced the availability of Firefox 43, a release that brings fixes for 21 security flaws and several feature improvements, including a 64-bit version for Windows.

Firefox 43 resolves a total of four vulnerabilities rated critical. One of them, reported by Tsubasa Iinuma, can be exploited for cross-site reading attacks (CVE-2015-7214) by bypassing cross-origin restrictions using data: and view-source: URIs to confuse protections.

A use-after-free vulnerability in WebRTC (CVE-2015-7210) that can lead to a potentially exploitable crash has been reported by Looben Yang.

Mozilla developer Kris Maglione discovered a privilege escalation issue related to WebExtension APIs (CVE-2015-7223). The vulnerability can be exploited to execute arbitrary code with the privileges of the affected WebExtension, which could lead to cross-site scripting (XSS) attacks and personal information theft.

Memory safety bugs (CVE-2015-7201 and CVE-2015-7202) found by Mozilla developers and community members have also been rated critical.

The list of high severity issues patched in Firefox 43 includes an integer underflow in the libstagefright library (Stagefright flaw reported by Zimperium’s Joshua Drake), an integer overflow when processing MP4 video files, an underflow in RTPReceiverVideo, an integer overflow when allocating extremely large textures during graphics operations, and a flaw that can lead to a crash during JavaScript variable assignments.

Researcher Masato Kinugawa reported finding a cross-origin information leak (CVE-2015-7215) that affects other browsers as well. Another vulnerability that is not limited to Mozilla products is a same-origin policy violation that can be exploited for data theft (CVE-2015-7207).

Google released an update for Chrome 47 on Tuesday to address a couple of vulnerabilities identified by the company’s own security team. This is the second security update for Chrome 47, the first being released on December 8 to patch seven issues.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.