Vulnerabilities

Critical Firefox Vulnerability Can Allow Code Execution If Chained With Other Bugs

An update released last week by Mozilla for Firefox 85 patches a critical information disclosure vulnerability that can be chained with other security flaws to achieve arbitrary code execution.

<p><strong><span><span>An update released last week by Mozilla for Firefox 85 patches a critical information disclosure vulnerability that can be chained with other security flaws to achieve arbitrary code execution.</span></span></strong></p>

An update released last week by Mozilla for Firefox 85 patches a critical information disclosure vulnerability that can be chained with other security flaws to achieve arbitrary code execution.

In its advisory for the vulnerability — the bug currently does not have a CVE identifier — Mozilla described it as a “buffer overflow in depth pitch calculations for compressed textures.” The issue, reported by researchers Abraruddin Khan and Omair through Trend Micro’s Zero Day Initiative (ZDI), apparently only impacts Firefox running on Windows — other operating systems are not affected.

“In the Angle graphics library, depth pitch computations did not take into account the block size and simply multiplied the row pitch with the pixel height. This caused the load functions to use a very high depth pitch, reading past the end of the user-supplied buffer,” Mozilla said.

ZDI vulnerability researcher Hossein Lotfi told SecurityWeek that the vulnerability is an information disclosure bug that exists within the implementation of the compressedTexImage3D API method in WebGL2. Exploitation requires the attacker to convince the targeted user to visit a malicious web page or open a malicious file.

“The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer,” Lotfi explained. “An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.”

ZDI is not aware of any attacks exploiting this vulnerability and there does not appear to be public knowledge of the flaw. The company will release an advisory of its own once a CVE identifier has been assigned.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has advised users and administrators to review Mozilla’s advisory and take action as necessary. A patch is included in Firefox 85.0.1 and Firefox ESR 78.7.1.

Related: Google Chrome, Microsoft IE Zero-Days in Crosshairs

Advertisement. Scroll to continue reading.

Related: Chrome, Edge and Firefox May Leak Information on Installed Apps

Related: Firefox, IE Vulnerabilities Exploited in Attacks on China, Japan

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version