Mozilla Falls Short on Firefox ASLR Implementation

Like Apple’s Safari, the open-source Mozilla Firefox browser does not properly implement ASLR, a key anti-exploit mitigation that can limit the damage from hacker attacks.  Nils, the U.K.-based researcher who compromised a Windows machine running Firefox for the second year in a row told me it’s “somewhat trivial” to bypass Firefox’s ASLR implementation because there are some .dll files that does not properly implement the address space layout randomization mitigation.

Like Apple’s Safari, the open-source Mozilla Firefox browser does not properly implement ASLR, a key anti-exploit mitigation that can limit the damage from hacker attacks.  Nils, the U.K.-based researcher who compromised a Windows machine running Firefox for the second year in a row told me it’s “somewhat trivial” to bypass Firefox’s ASLR implementation because there are some .dll files that does not properly implement the address space layout randomization mitigation.  This chart created by Nils provides more details.

Suggested articles

2020 Cybersecurity Trends to Watch

Mobile becomes a prime phishing attack vector, hackers will increasingly employ machine learning in attacks and cloud will increasingly be seen as fertile ground for compromise.

Top Mobile Security Stories of 2019

Cybercrime increasingly went mobile in 2019, with everything from Apple iPhone jailbreaks and rogue Android apps to 5G and mobile-first phishing dominating the news coverage. Here are Threatpost’s Top 10 mobile security stories of 2019.