Critical Alert: Multiple Vulnerabilities in Mozilla Firefox Could Allow for Remote Code Execution

Description: Multiple vulnerabilities have been discovered in MozillaFirefox and  Firefox Extended Support Release (ESR), which could allow for remote code execution. Details of the vulnerabilities are as follows:

* A remote code-execution vulnerability exists because it fails to properly process Vorbis audio data. Specifically, this issue occurs due to an out-of-bounds write error in the ‘libvorbis’ library. (CVE-2018-5146)
* A remote code-execution vulnerability exists because it fails to properly process Vorbis audio data. Specifically, this issue occurs due to an out-of-bounds write error in the ‘libtremor’ library. (CVE-2018-5147)

Impact: Successful exploitation of these vulnerabilities could allow for remote code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

System Affected:
* Mozilla Firefox versions prior to 59.0.1
* Mozilla Firefox ESR versions prior to 52.7.2

Mitigation:
The following actions are recommended:
* Apply appropriate updates provided by Mozilla to vulnerable systems, immediately after appropriate testing.
* Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
* Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
* Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
* Apply the Principle of Least Privilege to all systems and services.

Reference URL’s:

Share