Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2016-90

Security vulnerabilities fixed in Firefox ESR 45.5

Announced
November 15, 2016
Impact
critical
Products
Firefox ESR
Fixed in
  • Firefox ESR 45.5

#CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1

Reporter
Abhishek Arya
Impact
critical
Description

A heap-buffer-overflow in Cairo when processing SVG content caused by compiler optimization, resulting in a potentially exploitable crash.

References

#CVE-2016-5293: Write to arbitrary file with Mozilla Updater and Maintenance Service using updater.log hardlink

Reporter
Holger Fuhrmannek
Impact
high
Description

When the Mozilla Updater is run, if the Updater's log file in the working directory points to a hardlink, data can be appended to an arbitrary local file. This vulnerability requires local system access.
Note: this issue only affects Windows operating systems.

References

#CVE-2016-5294: Arbitrary target directory for result files of update process

Reporter
Holger Fuhrmannek
Impact
high
Description

The Mozilla Updater can be made to choose an arbitrary target working directory for output files resulting from the update process. This vulnerability requires local system access.
Note: this issue only affects Windows operating systems.

References

#CVE-2016-5297: Incorrect argument length checking in JavaScript

Reporter
André Bargull
Impact
high
Description

An error in argument length checking in JavaScript, leading to potential integer overflows or other bounds checking issues.

References

#CVE-2016-9064: Add-ons update must verify IDs match between current and new versions

Reporter
Multiple people
Impact
high
Description

Add-on updates failed to verify that the add-on ID inside the signed package matched the ID of the add-on being updated. An attacker who could perform a man-in-the-middle attack on the user's connection to the update server and defeat the certificate pinning protection could provide a malicious signed add-on instead of a valid update.

References

#CVE-2016-9066: Integer overflow leading to a buffer overflow in nsScriptLoadHandler

Reporter
Samuel Groß
Impact
high
Description

A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data.

References

#CVE-2016-5291: Same-origin policy violation using local HTML file and saved shortcut file

Reporter
Yuyang Zhou
Impact
moderate
Description

A same-origin policy bypass with local shortcut files to load arbitrary local content from disk.

References

#CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler

Reporter
Franziskus Kiefer
Impact
moderate
Description

An existing mitigation of timing side-channel attacks is insufficient in some circumstances. This issue is addressed in Network Security Services (NSS) 3.26.1.

References

#CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5

Reporter
Mozilla developers
Impact
critical
Description

Mozilla developers and community members Olli Pettay, Christian Holler, Ehsan Akhgari, Jon Coppeard, Gary Kwong, Tooru Fujisawa, Philipp, and Randell Jesup reported memory safety bugs present in Firefox 49 and Firefox ESR 45.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

References