Mozilla Fixed Critical Firefox Vulnerability CVE-2025-2857
Mozilla has taken decisive action to address a critical vulnerability, tracked as CVE-2025-2857, that impacted its Firefox browser for Windows. In a move to protect its users from potential threats, the organization has released security updates to fix the flaw.
The vulnerability, identified by researcher Andrew McCreight, is an incorrect handle that could lead to a sandbox escape. This means that if a compromised child process was able to gain access to the parent process's handle, it could potentially breach the sandbox and gain elevated privileges.
A Similar Flaw in Chrome
Recently, Google addressed a similar vulnerability, tracked as CVE-2025-2783, in Chrome. This vulnerability has been actively exploited in the wild as a zero-day, posing a significant threat to users.
The vulnerability is an incorrect handle provided in unspecified circumstances in Mojo on Windows, which is Google's IPC library for Chromium-based browsers. According to Kaspersky researchers Boris Larin and Igor Kuznetsov, who reported the vulnerability on March 20, 2025, this flaw has enabled sandbox escapes and privilege escalation in the past.
Attackers Exploited Similar Vulnerability
Google did not share details about the attacks that exploited this vulnerability or the identity of the threat actors behind them. However, it's worth noting that the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the vulnerability CVE-2025-2783 to its Known Exploited Vulnerabilities (KEV) catalog, highlighting the severity of the issue.
It's also worth mentioning that Mozilla's Firefox browser, as well as Firefox ESR 115.21.1 and Firefox ESR 128.8.1, received security updates to address CVE-2025-2857, which is a critical flaw impacting its Firefox browser for Windows.
Mozilla's Response
According to Mozilla, the organization is not aware of attacks in the wild exploiting this vulnerability. However, the company has taken swift action to patch the issue and protect its users from potential threats.
The fixes were included in Firefox 136.0.4, which addresses CVE-2025-2857, as well as Firefox ESR 115.21.1 and Firefox ESR 128.8.1, which address a related vulnerability.
Conclusion
In conclusion, Mozilla has taken important steps to address a critical vulnerability in its Firefox browser for Windows. The organization's swift action to patch the issue highlights its commitment to protecting users from potential threats.
As always, it's essential for users to keep their software up-to-date and monitor their systems for any signs of suspicious activity. By staying informed and taking proactive measures, individuals can significantly reduce their risk of falling victim to cyber attacks.
Follow me on Twitter: @securityaffairs and Facebook and Mastodon