Remote code execution in Mozilla Firefox



Published: 2018-03-27
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-5148
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Mozilla Firefox
Client/Desktop applications / Web browsers

Vendor Mozilla

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free error

EUVDB-ID: #VU11278

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5148

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. A remote can trick the victim into visiting a specially crafted website, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 59.0.2.

Vulnerable software versions

Mozilla Firefox: 59.0 - 59.0.1

External links

http://www.mozilla.org/en-US/security/advisories/mfsa2018-10/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###