Multiple Vulnerabilities in Mozilla Firefox Could Allow for Arbitrary Code Execution.

DESCRIPTION
Multiple vulnerabilities have been discovered in Mozilla Firefox and Mozilla Firefox ESR, the most severe of which could allow for arbitrary code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

IMPACT
Multiple vulnerabilities have been discovered in Mozilla Firefox and Mozilla Firefox ESR, the most severe of which could allow for arbitrary code execution. Details of the vulnerabilities are as follows:

    • A use-after-free bug in the usersctp library was reported upstream. We assume this could have led to memory corruption and a potentially exploitable crash. (CVE-2020-15969)
    • In the crossbeam rust crate, the bounded channel incorrectly assumed that Vec::from_iter had allocated capacity that was the same as the number of iterator elements. Vec::from_iter does not actually guarantee that and may allocate extra memory. The destructor of the bounded channel reconstructs Vec from the raw pointer based on the incorrect assumptions – this is unsound and caused a deallocation with the incorrect capacity when Vec::from_iter had allocated different sizes than the number of iterator elements. The impact on Firefox is undetermined, but in another use case, the behavior was causing corruption of jemalloc structures. (CVE-2020-15254)
    • If a valid external protocol handler was referenced in an image tag, the resulting broken image size could be distinguished from a broken image size of a non-existent protocol handler. This allowed an attacker to successfully probe whether an external protocol handler was registered. (CVE-2020-15680)
    • When multiple WASM threads had a reference to a module, and were looking up exported functions, one WASM thread could have overwritten another’s entry in a shared stub table, resulting in a potentially exploitable crash. (CVE-2020-15681)
    • When a link to an external protocol was clicked, a prompt was presented that allowed the user to choose what application to open it in. An attacker could induce that prompt to be associated with an origin they didn’t control, resulting in a spoofing attack. This was fixed by changing external protocol prompts to be tab-modal while also ensuring they could not be incorrectly associated with a different origin. (CVE-2020-15682)
    • Mozilla developers and community members Simon Giesecke, Christian Holler, Philipp, and Jason Kratzer reported memory safety bugs present in Firefox 81 and Firefox ESR 78.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2020-15683)
    • Mozilla developers Christian Holler, Sebastian Hengst, Bogdan Tara, and Tyson Smith reported memory safety bugs present in Firefox 81. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2020-15684)
Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged-on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.   

SYSTEM AFFECTED
    • Mozilla Firefox ESR versions prior to 78.3
    • October 23 – UPDATED: Mozilla Firefox versions prior to 82

RECOMMENDATIONS
Following actions are recommended to be taken:

    • Apply appropriate updates provided by Mozilla to vulnerable systems, immediately after appropriate testing.
    • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
    • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
    • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
    • Apply the Principle of Least Privilege to all systems and services.

REFERENCES
https://www.mozilla.org/en-US/security/advisories/mfsa2020-45/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15969
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15254
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15684

Share