Mozilla has released Firefox 142 to address multiple high-severity security vulnerabilities that could allow attackers to execute arbitrary code remotely on affected systems.
The security advisory, published on August 19, 2025, reveals nine distinct vulnerabilities ranging from sandbox escapes to memory safety bugs, with several classified as high-impact threats capable of enabling remote code execution (RCE).
Key Takeaways
1. Firefox 142 patches 9 vulnerabilities, enabling remote code execution and sandbox escapes.
2. Attackers can execute arbitrary code through memory corruption and security bypass exploits.
3. Immediate Firefox upgrade required to prevent remote attacks.
The most critical vulnerabilities include CVE-2025-9179, a sandbox escape vulnerability in the Audio/Video GMP (Gecko Media Plugin) component reported by security researcher Oskar.
This flaw enables memory corruption within the heavily sandboxed GMP process responsible for handling encrypted media content, potentially allowing attackers to escalate privileges beyond the standard content process restrictions.
Mozilla RCE Vulnerabilities
The vulnerability landscape includes CVE-2025-9180, a same-origin policy bypass affecting the Graphics Canvas2D component, discovered by researcher Tom Van Goethem.
This security flaw undermines the fundamental web security model that prevents cross-origin resource access, potentially enabling malicious websites to access sensitive data from other domains.
Three separate memory safety vulnerabilities pose significant RCE risks. CVE-2025-9187 affects Firefox 141 and Thunderbird 141, while CVE-2025-9184 impacts Firefox ESR 140.1, Thunderbird ESR 140.1, Firefox 141, and Thunderbird 141.
The most widespread issue, CVE-2025-9185, affects multiple Extended Support Release (ESR) versions including Firefox ESR 115.26, 128.13, and 140.1, alongside their Thunderbird counterparts.
Mozilla’s security team, including researchers Andy Leiserson, Maurice Dauer, Sebastian Hengst, and the Mozilla Fuzzing Team, identified these memory corruption bugs that demonstrate clear evidence of exploitability for arbitrary code execution.
Additional vulnerabilities include CVE-2025-9181, an uninitialized memory issue in the JavaScript Engine component reported by Irvan Kurniawan, and several lower-severity issues affecting address bar spoofing and denial-of-service conditions in the WebRender graphics component.
CVE ID | Title | Severity |
CVE-2025-9179 | Sandbox escape due to invalid pointer in Audio/Video GMP component | High |
CVE-2025-9180 | Same-origin policy bypass in Graphics Canvas2D component | High |
CVE-2025-9181 | Uninitialized memory in JavaScript Engine component | Moderate |
CVE-2025-9182 | Denial-of-service due to out-of-memory in Graphics WebRender component | Low |
CVE-2025-9183 | Spoofing issue in Address Bar component | Low |
CVE-2025-9184 | Memory safety bugs in Firefox ESR 140.2/Thunderbird ESR 140.2/Firefox 142/Thunderbird 142 | High |
CVE-2025-9185 | Memory safety bugs in multiple ESR versions and Firefox 142/Thunderbird 142 | High |
CVE-2025-9186 | Spoofing issue in Address Bar component of Firefox Focus for Android | Low |
CVE-2025-9187 | Memory safety bugs in Firefox 142 and Thunderbird 142 | High |
Mitigations
Organizations and individual users must prioritize immediate updates to Firefox 142 to mitigate these critical security risks.
The memory safety vulnerabilities particularly concern enterprise environments, as they affect both standard Firefox releases and ESR versions commonly deployed in corporate settings.
Security professionals should implement defense-in-depth strategies, including network segmentation, endpoint detection and response (EDR) solutions, and application sandboxing technologies, to limit potential exploitation impact.
The GMP sandbox escape vulnerability highlights the importance of process isolation mechanisms, even within already sandboxed environments.
Mozilla’s coordinated disclosure timeline and comprehensive patch coverage across multiple product branches demonstrate effective vulnerability management practices.
However, the discovery of memory corruption issues with RCE potential emphasizes the ongoing security challenges in modern browser architecture, particularly within complex media processing and graphics rendering subsystems that handle untrusted content from diverse web sources.
Safely detonate suspicious files to uncover threats, enrich your investigations, and cut incident response time. Start with an ANYRUN sandbox trial →
Source link