Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Critical Firefox Vulnerability Can Allow Code Execution If Chained With Other Bugs

An update released last week by Mozilla for Firefox 85 patches a critical information disclosure vulnerability that can be chained with other security flaws to achieve arbitrary code execution.

An update released last week by Mozilla for Firefox 85 patches a critical information disclosure vulnerability that can be chained with other security flaws to achieve arbitrary code execution.

In its advisory for the vulnerability — the bug currently does not have a CVE identifier — Mozilla described it as a “buffer overflow in depth pitch calculations for compressed textures.” The issue, reported by researchers Abraruddin Khan and Omair through Trend Micro’s Zero Day Initiative (ZDI), apparently only impacts Firefox running on Windows — other operating systems are not affected.

“In the Angle graphics library, depth pitch computations did not take into account the block size and simply multiplied the row pitch with the pixel height. This caused the load functions to use a very high depth pitch, reading past the end of the user-supplied buffer,” Mozilla said.

ZDI vulnerability researcher Hossein Lotfi told SecurityWeek that the vulnerability is an information disclosure bug that exists within the implementation of the compressedTexImage3D API method in WebGL2. Exploitation requires the attacker to convince the targeted user to visit a malicious web page or open a malicious file.

“The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer,” Lotfi explained. “An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.”

ZDI is not aware of any attacks exploiting this vulnerability and there does not appear to be public knowledge of the flaw. The company will release an advisory of its own once a CVE identifier has been assigned.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has advised users and administrators to review Mozilla’s advisory and take action as necessary. A patch is included in Firefox 85.0.1 and Firefox ESR 78.7.1.

Related: Google Chrome, Microsoft IE Zero-Days in Crosshairs

Advertisement. Scroll to continue reading.

Related: Chrome, Edge and Firefox May Leak Information on Installed Apps

Related: Firefox, IE Vulnerabilities Exploited in Attacks on China, Japan

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.