Marcin “Icewall” Noga of Cisco Talos discovered this vulnerability.

Cisco Talos recently discovered a use-after-free vulnerability in Mozilla Firefox that could lead to code execution.

Firefox is a widely used web browser available on many operating systems. This specific vulnerability exists in the software’s nsBufferedStream component, which is part of the Stream buffering functionality.

TALOS-2021-1345 (CVE-2021-29985) can be triggered if an attacker tricks a user into visiting a specially crafted, malicious web page. This could cause a race condition situation, which can lead to a use-after-free vulnerability and potential remote code execution. Cisco Talos worked with Mozilla to ensure that this issue is resolved and an update is available for affected customers, all in adherence to Cisco’s vulnerability disclosure policy.

Users are encouraged to update from Mozilla Firefox, version 89.0.3 x64 as soon as possible. Talos tested and confirmed this version of Firefox could be exploited by this vulnerability.

The following SNORTⓇ rules will detect exploitation attempts against this vulnerability: 57969 and 57970. Additional rules may be released in the future and current rules are subject to change, pending additional vulnerability information. For the most current rule information, please refer to your Firepower Management Center or Snort.org.