Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Details Released for Recently Patched Code Execution Vulnerability in Firefox

Cisco’s Talos threat intelligence and research group has released information on a recently addressed vulnerability in Firefox that could be exploited for code execution.

Cisco’s Talos threat intelligence and research group has released information on a recently addressed vulnerability in Firefox that could be exploited for code execution.

Tracked as CVE-2020-12405 and featuring a CVSS score of 8.8, the issue was one of five high-severity bugs that were patched earlier this month with the release of Firefox 77. Tor Browser 9.5, which is based on Firefox ESR 68.9, fixes the flaw as well.

Identified by Marcin ‘Icewall’ Noga of Cisco Talos, the vulnerability is a use-after-free in SharedWorkerService and it can be triggered when the user navigates to a malicious page.

“When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash,” Mozilla explained in an advisory last week.

Cisco Talos on Wednesday published technical details on the security flaw, explaining that successful exploitation could lead to remote code execution.

The issue was identified in Firefox 76.0a1 x64 and resides in “the SharedWorker component and objects internally related with it.”

For a SharedWorkerService object, an allocation is made inside a thread, and a deallocation occurs as a result of handling the next event inside another thread, Cisco’s security researchers explain.

However, they also discovered that, simultaneously, execution of the thread continues, thus leading to a use-after-free of the SharedWorkerService object.

Advertisement. Scroll to continue reading.

The root cause of this vulnerability is the lack of a Mutex object in the GetOrCreateWorkerManager method. Thus, the same SharedWorkerService object is both passed as an argument to the GetOrCreateWorkerManagerRunnable method, and destroyed via the ~SharedWorkerManagerHolder() destructor.

“Proper heap grooming can give an attacker full control of this use-after-free vulnerability and as a result could allow it to be turned into arbitrary code execution,” Cisco’s security researchers explain.

To exploit the vulnerability, an attacker needs to set up an HTML web page that was designed in such a manner that it would cause a race condition, thus leading to the use-after-free flaw and then remote code execution.

Related: Firefox 77, Tor Browser 9.5 Released With Patches, Security Improvements

Related: Firefox 76 Brings Security Patches, Breached Password Alerts

Related: Mozilla Patches Firefox Zero-Day Exploited in Targeted Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.