Arbitrary Code Execution and Denial of Service Vulnerability in ANGLE Library

Arbitrary Code Execution and Denial of Service Vulnerability in ANGLE Library

CVE-2015-7178 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The ProgramBinary::linkAttributes function in libGLES in ANGLE, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows, mishandles shader access, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted (1) OpenGL or (2) WebGL content.

Learn more about our Web App Pen Testing.