Firefox 49 Patches Critical, High Severity Vulnerabilities

1663

Mozilla has patched many critical and high severity vulnerabilities this week with the release of Firefox 49, including a recently disclosed certificate pinning issue that exposes users to man-in-the-middle (MitM) attacks.

The list of critical flaws includes various memory safety bugs (CVE-2016-5256 and CVE-2016-5257) found by Mozilla developers and community members. Some of these weaknesses can be exploited to execute arbitrary code.

A couple of buffer overflows related to working with empty filters during canvas rendering (CVE-2016-5275) and encoding image frames to images (CVE-2016-5278) have also been rated critical.

The certificate pinning vulnerability, which also affects the Tor Browser, is considered high severity. The problem is caused by flaws in the process used by Mozilla to update Preloaded Public Key Pinning, making pinning for add-on updates ineffective since the launch of Firefox 48 on September 10.

The flaw allows an MitM attacker who can obtain a certificate for addons.mozilla.org to replace legitimate add-on updates with malicious versions. This can lead to arbitrary code execution on the targeted system and no user interaction is required.

The attack is not easy to carry out, but experts believe the vulnerability could be exploited by state-sponsored actors and criminal organizations. The researcher who first described the issue estimated that it would cost roughly $100,000 to launch a mass attack against Tor users.

The high severity bugs patched by Mozilla also include heap-buffer overflow, out-of-bounds read, bad cast, use-after-free and other weaknesses that could lead to information disclosure, crashes and arbitrary code execution. In addition to the critical and high severity flaws, Firefox 49 resolves two moderate and two low severity issues.

The list of people credited for reporting the vulnerabilities patched with the release of Firefox 49 includes Gavin Sharp, Richard Newman, Brian Carpenter, Mei Wang, Rafael Gieschke, Abhishek Arya, Atte Kettunen and a researcher who uses the online moniker “Nils.”

Mozilla has also released Firefox ESR 45.4, which resolves a dozen vulnerabilities, including many rated critical and high severity.

The initial Firefox 49 release date was September 13, but Mozilla decided to delay it by a week after discovering a bug that caused a slow script message to be displayed too often on desktop and Android devices. 

_

Original Published By: Eduard Kovacs 

(Photo By: winaero.com)

Ad

No posts to display