Arbitrary code execution in Mozilla Firefox



Published: 2016-09-22 | Updated: 2017-01-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-5272
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Mozilla Firefox
Client/Desktop applications / Web browsers

Oracle Linux
Operating systems & Components / Operating system

Vendor Mozilla

Oracle

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Arbitrary code execution

EUVDB-ID: #VU614

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-5272

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability may lead to arbitrary code execution on the target system.
The weakness exists during processing layout with input element. invalid cast in nsImageGeometryMixin(). An invalid cast in nsImageGeometryMixin() can cause a potentially exploitable crash.
Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation

Update to 49.0.

Vulnerable software versions

Mozilla Firefox: 3.5 - 48.0.2

Oracle Linux: 10 - 11.3

Oracle Linux: 5 - 7

External links

http://www.mozilla.org/en-US/security/advisories/mfsa2016-85/
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###