Vulnerabilities

Mozilla Patches Critical Vulnerabilities With Release of Firefox 39

Firefox 39 was released on Thursday, and the latest version of Mozilla’s web browser addresses two-dozen vulnerabilities, including several issues that have been rated as critical.

<p><strong><span><span>Firefox 39 was released on Thursday, and the latest version of Mozilla’s web browser addresses two-dozen vulnerabilities, including several issues that have been rated as critical.</span></span></strong></p>

Firefox 39 was released on Thursday, and the latest version of Mozilla’s web browser addresses two-dozen vulnerabilities, including several issues that have been rated as critical.

The list of critical flaws includes two related use-after-free vulnerabilities (CVE-2015-2722 and CVE-2015-2733) identified and reported by Looben Yan. The bugs, discovered using the Address Sanitizer tool, occur when the XMLHttpRequest object is used in concert with shared or dedicated workers. This results in a crash that can be exploited, Mozilla said.

Another critical use-after-free bug that leads to an exploitable crash (CVE-2015-2731) was reported to Mozilla by a security researcher using the moniker “Herre.” The expert discovered that the vulnerability occurs when a Content Policy modifies the Document Object Model (DOM) to remove a DOM object.

A total of seven vulnerabilities identified by security researcher Ronald Crane have also been rated “critical.” The expert reported three uninitialized memory issues, two buffer overflows, a bug related to unowned memory in ZIP files, and a poor validation issue. These vulnerabilities have been assigned the following identifiers: CVE-2015-2736, CVE-2015-2734, CVE-2015-2737, CVE-2015-2738, CVE-2015-2735, CVE-2015-2739 and CVE-2015-2740.

“These do not all have clear mechanisms to be exploited through web content but are vulnerable if a mechanism can be found to trigger them,” Mozilla noted in an advisory.

Mozilla developers and members of the community identified three critical memory safety bugs in the browser engine (CVE-2015-2724, CVE-2015-2725, CVE-2015-2726).

The high severity issues fixed by Mozilla with the release of Firefox 39 are a privilege escalation vulnerability in the PDF.js PDF file viewer, and a type confusion flaw in the Indexed Database Manager.

Several of the medium severity bugs resolved in Firefox 39 are related to cryptography, including the recently disclosed Logjam vulnerability. The crypto bugs have been fixed in Network Security Services (NSS) version 3.19.1.

Advertisement. Scroll to continue reading.

Some of the vulnerabilities detailed in Mozilla’s advisories affect the Thunderbird email client as well. The security holes have been patched with the release of Thunderbird 38.1.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version