Lucene search

K
mozillaMozilla FoundationMFSA2015-113
HistorySep 22, 2015 - 12:00 a.m.

Memory safety errors in libGLES in the ANGLE graphics library — Mozilla

2015-09-2200:00:00
Mozilla Foundation
www.mozilla.org
17

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.087 Low

EPSS

Percentile

94.6%

Security researcher Ronald Crane reported two issues in the libGLES portions of the ANGLE graphics library, used for WebGL and OpenGL content on Windows systems. The first of these is a missing bounds check leading to memory safety errors when manipulating shaders which could result in the writing to unowned memory. The second issue also affects shaders when insufficient memory is allocated for a shader attribute array, leading to a buffer overflow. Both of these issues can lead to a potentially exploitable crash.

Affected configurations

Vulners
Node
mozillafirefoxRange<41
OR
mozillafirefox_esrRange<38.3
OR
mozillaseamonkeyRange<2.38
OR
mozillathunderbirdRange<38.3

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.087 Low

EPSS

Percentile

94.6%