#VU12531 Memory corruption in Mozilla Firefox


Published: 2018-05-10 | Updated: 2018-05-10

Vulnerability identifier: #VU12531

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5160

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mozilla Firefox
Client/Desktop applications / Web browsers

Vendor: Mozilla

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to WebRTC can use a WrappedI420Buffer pixel buffer but the owning image object can be freed while it is still in use. A remote attacker can trick the victim into visiting a specially crafted website, cause the WebRTC encoder using uninitialized memory, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability result may result in system compromise.

Mitigation
Update to version 60.0.

Vulnerable software versions

Mozilla Firefox: 59.0 - 59.0.2


External links
http://www.mozilla.org/en-US/security/advisories/mfsa2018-11/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability