Vulnerabilities

Mozilla Fixes 9 Vulnerabilities in Firefox 35

Mozilla released Firefox 35 on Tuesday. In addition to new features, changes and fixes, the latest version of the popular Web browser addresses several critical vulnerabilities.

<p><span><span><strong>Mozilla released Firefox 35 on Tuesday. In addition to new features, changes and fixes, the latest version of the popular Web browser addresses several critical vulnerabilities.</strong></span></span></p>

Mozilla released Firefox 35 on Tuesday. In addition to new features, changes and fixes, the latest version of the popular Web browser addresses several critical vulnerabilities.

A total of nine security holes have been fixed, three of which have been rated as critical. One of these bugs, reported by MWR Labs researcher Nils, is a Gecko Media Plugin sandbox escape (CVE-2014-8643) affecting the Windows version of Firefox.

“The GMP sandbox is currently only used to host h.264 video playback using the OpenH264 plugin but is being developed to host other other media plugins. This bug would allow an attacker to escape or bypass the GMP sandbox if another exploitable bug is found in a GMP media plugin which allowed them to compromise the GMP process,” Mozilla wrote in an advisory.

Another critical vulnerability was identified by researcher Mitchell Harper. The expert discovered a read-after-free in WebRTC (CVE-2014-8641) caused by the way tracks are handled.

“This results in a either a potentially exploitable crash or incorrect WebRTC behavior,” Mozilla said.

Mozilla developers have found memory safety bugs in the browser engine (CVE-2014-8634 and CVE-2014-8635). These issues have also been rated as critical.

Google’s Michal Zalewski (lcamtuf) reported a high-impact uninitialized memory use flaw (CVE-2014-8637) affecting Firefox and the open-source Internet suite SeaMonkey.

“[The researcher] reported that when a malformed bitmap image is rendered by the bitmap decoder within a

Advertisement. Scroll to continue reading.

The list of vulnerabilities fixed in Firefox 35 also includes an XrayWrapper bypass through DOM objects, a read of uninitialized memory in Web Audio, a cookie injection issue through Proxy Authenticate responses, and a flaw related to the fact that sendBeacon requests lack an Origin header. All of these security bugs have a moderate impact, Mozilla said.

Finally, an Online Certificate Status Protocol (OCSP) response verification failure (CVE-2014-8642), rated as “low,” has also been fixed.

Google also updated Chrome on Tuesday. Chrome 39.0.2171.99 includes a Flash Player update that addresses a total of nine vulnerabilities, and several other fixes.

Microsoft also published security updates on Tuesday to fix various Windows vulnerabilities, including one that has been exploited in targeted attacks and two privilege escalation issues disclosed by Google.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version