This article is more than 1 year old

Mozilla ships first security update for Firefox 4

ASLR compilation cockup uncocked

Mozilla has issued the first ever security update for Firefox 4.0, including a fix for two chunks of code that allowed attackers to override a key security protection baked in to recent versions of the Windows operating system.

The slip up in the two WebGLES graphics libraries, which Mozilla added to the latest version of the open-source browser, is the result of someone compiling the code without the benefit of ASLR, or address space layout randomization. The security measure, which Microsoft introduced in Windows Vista, is designed to prevent malware attacks by making it harder to locate the memory addresses of code loaded by memory-corruption exploits.

Because the library was added to Firefox 4, the bug doesn't affect earlier versions of the browser.

“Nils reported that the WebGLES libraries in the Windows version of Firefox were compiled without ASLR protection,” an advisory for the bug stated. “An attacker who found an exploitable memory corruption flaw could then use these libraries to bypass ASLR on Windows Vista and Windows 7, making the flaw as exploitable on those platforms as it would be on Windows XP or other platforms.”

Nils, it would appear, is the hacker who took home prizes two years in a row at the annual Pwn2Own hacker competition by defeating ASLR and a similar Windows protection known as data execution prevention. He doesn't give his last name to reporters.

Firefox 4.0.1 included fixes for other bugs, including one in the XSLT generate-id() function heap and another for Miscellaneous memory safety hazards.

Mozilla also pushed out Firefox 3.6.17, which fixed vulnerabilities in that version of the browser. Three of them – for bugs involving an escalation of privilege through the Java Embedding Plugin, multiple dangling pointers, and miscellaneous memory safety hazards – were rated critical. ®

More about

TIP US OFF

Send us news


Other stories you might like