Fix avoids 'race conditions,' where a system tries to perform multiple operations simultaneously, bypassing normal processing

Among a round of security patches issued yesterday by Mozilla in a new version of its Firefox browser was a critical one first discovered by the head researcher of the Month of Browser Bugs (MOBB) project. (See Getting Buggy with the MOBB.)

The vulnerability in the Firefox browser allows a so-called "race condition" in JavaScript's garbage collector, which lets an attacker execute arbitrary code and ultimately load adware and malware, or destroy the hard disk. A race condition is when a system tries to perform two or more operations simultaneously, which wreaks havoc because they must be done in the proper sequence.

But HD Moore, the researcher who heads up MOBB and found the Firefox bug, as of press time had not yet published the bug on his site. He had agreed to hold off until after Mozilla had released the updates to its browser. The MOBB project, although well-respected, has faced some criticism on publishing bugs before vendors have patched the problems.

Mozilla released the new Firefox 1.5.0.5 version, which patches the JavaScript bug as well as 12 other vulnerabilities, 7 of those which Mozilla categorized as "critical," a day after alerting users of vulnerabilities. Among the other vulnerabilities patched in the new version are cross-site scripting, heap overflow, privilege access, JavaScript engine, and object vulnerabilities.

"We strongly recommend that all users upgrade to this latest release," Chris Beard, vice president of products for Mozilla said in a statement.

Moore, meanwhile, says he found the JavaScript race condition while working with a Firefox-specific fuzzer. A fuzzer is a program that tries to find security holes, typically by sending random input to an application to see how it reacts.

The race condition caused the JavaScript garbage collector to delete some code that then can be used to run malware, for instance. "Once you trigger the bug, code execution is easy," Moore says. "With enough work, it could be made into a very reliable code execution exploit, but someone has to find a way to reliably trigger the garbage collector at the right time."

Moore says his test script still needs some work, but he'll likely post it on the MOBB site soon. An attack using this vulnerability occurs in two stages: "First, you load multiple copies of the payload into memory and cause the target address to be allocated," he says. "Then you try to trigger the race condition that results in the program jumping to the payload."

Marc Maiffret, CTO for eEye Digital Security, which sells Blink, an endpoint intrusion-prevention system, says the Mozilla patches overall look like "more of the same" browser vulnerabilities out there today. But it's these non-Microsoft vulnerabilities that worry him most. "The scariest thing in security is the average company running predominantly Windows desktops or servers are so focused on Microsoft Patch Tuesday that they've forgotten most of the other software on their network," he says. "These are just as vulnerable if not more."

— Kelly Jackson Higgins, Senior Editor, Dark Reading

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights