A Vulnerability in Mozilla Firefox Could Allow for Arbitrary Code Execution

DESCRIPTION

A vulnerability has been discovered in Mozilla Firefox, Firefox Extended
Support Release (ESR) and Firefox for Android, which could allow for
arbitrary code execution. Mozilla Firefox is a web browser used to
access the Internet. Mozilla Firefox ESR is a version of the web browser
intended to be deployed in large organizations. Firefox for Android is a
version of the web browser used on Android based mobile devices.
Successful exploitation of this vulnerability could allow for arbitrary
code execution. Depending on the privileges associated with the user an
attacker could then install programs; view, change, or delete data; or
create new accounts with full user rights. Users whose accounts are
configured to have fewer user rights on the system could be less
impacted than those who operate with administrative user rights.

IMPACT

A vulnerability has been discovered in Mozilla Firefox, Mozilla Firefox
Extended Support Release (ESR), and Firefox for Android, the most severe
of which could allow for arbitrary code execution. Mozilla Firefox is a
web browser used to access the Internet. Mozilla Firefox ESR is a
version of the web browser intended to be deployed in large
organizations. Firefox for Android is a version of the web browser used
on Android based mobile devices. Details of the vulnerability are as
follows:

  *In certain circumstances, the COOKIE-ECHO chunk in an SCTP packet
    can be modified in a way that results in an exploitable
    use-after-free condition. (CVE-2020-16044)

Successful exploitation of this vulnerability could allow for arbitrary
code execution. Depending on the privileges associated with the user an
attacker could then install programs; view, change, or delete data; or
create new accounts with full user rights. Users whose accounts are
configured to have fewer user rights on the system could be less
impacted than those who operate with administrative user rights.

SYSTEM AFFECTED

  *Mozilla Firefox versions prior to 84.0.2

  *Mozilla Firefox ESR versions prior to 78.6.1

  *Firefox for Android versions prior to 84.1.3

RECOMMENDATIONS

Following actions are recommended to be taken:

  *Apply appropriate updates provided by Mozilla to vulnerable systems,
    immediately after appropriate testing.

  *Run all software as a non-privileged user (one without
    administrative privileges) to diminish the effects of a successful
    attack.

  *Remind users not to visit un-trusted websites or follow links
    provided by unknown or un-trusted sources.

  *Inform and educate users regarding the threats posed by hypertext
    links contained in emails or attachments especially from un-trusted
    sources.

  *Apply the Principle of Least Privilege to all systems and services.

REFERENCES

https://www.mozilla.org/en-US/security/advisories/mfsa2021-01/#CVE-2020-16044

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16044

Share