-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0055
      MFSA 2020-02 Security Vulnerabilities fixed in Firefox ESR 68.4
                              8 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox Extended Support Release
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17024 CVE-2019-17022 CVE-2019-17021
                   CVE-2019-17017 CVE-2019-17016 CVE-2019-17015

Reference:         ESB-2020.0054

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-02

Security Vulnerabilities fixed in Firefox ESR 68.4

Announced
    January 7, 2020
Impact
    high
Products
    Firefox ESR
Fixed in
       Firefox ESR 68.4

# CVE-2019-17015: Memory corruption in parent process during new content
process initialization on Windows

Reporter
    Thomas Imbert
Impact
    high

Description

During the initialization of a new content process, a pointer offset can be
manipulated leading to memory corruption and a potentially exploitable crash in
the parent process.
Note: this issue only occurs on Windows. Other operating systems are
unaffected.

References

  o Bug 1599005

# CVE-2019-17016: Bypass of @namespace CSS sanitization during pasting

Reporter
    Michal Bentkowski
Impact
    high

Description

When pasting a <style> tag from the clipboard into a rich text editor, the CSS
sanitizer incorrectly rewrites a @namespace rule. This could allow for
injection into certain types of websites resulting in data exfiltration.

References

  o Bug 1599181

# CVE-2019-17017: Type Confusion in XPCVariant.cpp

Reporter
    bo13oy
Impact
    high

Description

Due to a missing case handling object types, a type confusion vulnerability
could occur, resulting in a crash. We presume that with enough effort that it
could be exploited to run arbitrary code.

References

  o Bug 1603055

# CVE-2019-17021: Heap address disclosure in parent process during content
process initialization on Windows

Reporter
    Thomas Imbert
Impact
    moderate

Description

During the initialization of a new content process, a race condition occurs
that can allow a content process to disclose heap addresses from the parent
process.
Note: this issue only occurs on Windows. Other operating systems are
unaffected.

References

  o Bug 1599008

# CVE-2019-17022: CSS sanitization does not escape HTML tags

Reporter
    Michal Bentkowski
Impact
    moderate

Description

When pasting a <style> tag from the clipboard into a rich text editor, the CSS
sanitizer does not escape < and > characters. Because the resulting string is
pasted directly into the text node of the element this does not result in a
direct injection into the webpage; however, if a webpage subsequently copies
the node's innerHTML, assigning it to another innerHTML, this would result in
an XSS vulnerability. Two WYSIWYG editors were identified with this behavior,
more may exist.

References

  o Bug 1602843

# CVE-2019-17024: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4

Reporter
    Mozilla developers
Impact
    high

Description

Mozilla developers Jason Kratzer, Christian Holler, and Bob Clary reported
memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WV46
-----END PGP SIGNATURE-----