Mozilla patches two Firefox zero-day vulnerabilities

Firefox sign in front of a brick building
(Image credit: Shutterstock)

Mozilla has fixed two memory-related vulnerabilities in its Firefox browser that hackers were exploiting in the wild.

The bugs are fixed in Firefox 97.0.2, Firefox for Android 97.3.0, and version 81.6.1 of Firefox Extended Support Release (ESR), which is an enterprise version of the browser. They also affect Firefox Focus, the Foundation's privacy-focused mobile browser, and its Thunderbird mail client.

RELATED RESOURCE

The secure cloud configuration imperative

The central role of cloud security posture management

FREE DOWNLOAD

CVE-2022-26485 is a use-after-free bug, in which developers don't clear a pointer to a memory location after freeing that portion of memory.

That allows an attacker to use an error to hack the program. In this case, the bug lies with the implementation of Extensible Stylesheet Language Transformations (XSLT), which is a language for transforming XML documents into other document formats.

Removing an XSLT parameter during processing could lead to an exploit, Mozilla said. The National Vulnerability Database gives this bug a CVSS score of 9.8 (critical).

CVE-2022-26486 is also a use-after-free bug, this time in the WebGPU IPC Framework. WebGPU is a web API that lets the browser use the system's GPU for calculations and drawing complex images inside a web page. Unexpected input fed to the framework could allow an attacker to escape the sandbox designed to contain malicious activity, Mozilla's advisory warned. This bug got a CVSS score of 6.0 (medium).

Mozilla said that it had received reports of attacks in the wild exploiting both of these bugs. VulDB, a database that tracks and collates bug information, believes that an exploit of the WebGPU bug could fetch up to $25,000.

The Foundation attributed discovery of the bugs to researchers at Chinese security team Qihoo 360 ATA.

Mozilla has rushed to fix zero-day bugs in Firefox before. Two years ago it released patches for use-after-free vulnerabilities that it said attackers were exploiting in the wild.

Danny Bradbury

Danny Bradbury has been a print journalist specialising in technology since 1989 and a freelance writer since 1994. He has written for national publications on both sides of the Atlantic and has won awards for his investigative cybersecurity journalism work and his arts and culture writing. 

Danny writes about many different technology issues for audiences ranging from consumers through to software developers and CIOs. He also ghostwrites articles for many C-suite business executives in the technology sector and has worked as a presenter for multiple webinars and podcasts.