#VU1040 Arbitrary code execution in Mozilla Firefox


Published: 2016-10-21 | Updated: 2018-02-16

Vulnerability identifier: #VU1040

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-5287

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mozilla Firefox
Client/Desktop applications / Web browsers

Vendor: Mozilla

Description
The vulnerability allows a remote unauthenticated user to execute arbitrary code on the target system.
The weakness is due to insufficient input validation. By tricking the victim to download a specially crafted content, attackers can trigger a use-after-free memory error in nsTArray_base::SwapArrayElements() and execute arbitrary code.
Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.


Mitigation
Update to version 49.0.2.

Vulnerable software versions

Mozilla Firefox: 49.0 - 49.0a2


External links
http://www.mozilla.org/en-US/security/advisories/mfsa2016-87/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability