Vulnerabilities

Mozilla Fixes Firefox Vulnerabilities Disclosed at Pwn2Own 2015

Mozilla has released Firefox 36 updates to address the vulnerabilities presented by white-hat hackers at Pwn2Own 2015, the competition that took place last week at the CanSecWest security conference.

<p><strong><span><span>Mozilla has released Firefox 36 updates to address the vulnerabilities presented by white-hat hackers at <a href="http://www.securityweek.com/researchers-awarded-552500-pwn2own-2015" target="_blank" rel="noopener">Pwn2Own 2015</a>, the competition that took place last week at the CanSecWest security conference.</span></span></strong></p>

Mozilla has released Firefox 36 updates to address the vulnerabilities presented by white-hat hackers at Pwn2Own 2015, the competition that took place last week at the CanSecWest security conference.

The first issue has been described by Mozilla as “code execution through incorrect JavaScript bounds checking elimination” (CVE-2015-0817). The security researcher who uses the online moniker “ilxu1a” leveraged this critical vulnerability at Pwn2Own to achieve medium-integrity code execution. The expert was awarded $15,000 for his accomplishment.

“Security researcher ilxu1a reported, through HP Zero Day Initiative’s Pwn2Own contest, a flaw in Mozilla’s implementation of typed array bounds checking in JavaScript just-in-time compilation (JIT) and its management of bounds checking for heap access. This flaw can be leveraged into the reading and writing of memory allowing for arbitrary code execution on the local system,” Mozilla said in an advisory.

The second issue is a critical privilege escalation vulnerability (CVE-2015-0818) identified and reported by Mariusz Mlynski.

“[The researcher reported] a method to run arbitrary scripts in a privileged context. This bypassed the same-origin policy protections by using a flaw in the processing of SVG format content navigation,” Mozilla said in a separate advisory.

Mlynski received $30,000 for this security hole and an additional $25,000 for achieving system-level escalation. The researcher hacked Firefox in just .542 seconds.

The bugs affect Firefox, Firefox ESR, and SeaMonkey, Mozilla said. The issues have been addressed with the release of Firefox 36.0.4, Firefox ESR 31.5.2 and SeaMonkey 2.33.1. An incomplete fix for CVE-2015-0818 was first included in Firefox 36.0.3.

Researchers who took part in this year’s Pwn2Own competition were awarded more than $550,000 for a total of 21 vulnerabilities. Participants managed to hack all major web browsers during the two-day event.

Advertisement. Scroll to continue reading.

Only one security hole was identified in Chrome, but the vulnerability earned JungHoon Lee (lokihardt) $110,000, the single biggest payout in the history of Pwn2Own. The researcher got $75,000 for the Chrome flaw, an additional $25,000 for a privilege escalation, and another $10,000 because the exploit worked on Chrome 42, which is currently in beta.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version