-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0866
         MFSA 2020-08 Security Vulnerabilities fixed in Firefox 74
                               11 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6815 CVE-2020-6814 CVE-2020-6813
                   CVE-2020-6812 CVE-2020-6811 CVE-2020-6810
                   CVE-2020-6809 CVE-2020-6808 CVE-2020-6807
                   CVE-2020-6806 CVE-2020-6805 CVE-2019-20503

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-08

Security Vulnerabilities fixed in Firefox 74

Announced
    March 10, 2020
Impact
    high
Products
    Firefox
Fixed in
       Firefox 74

# CVE-2020-6805: Use-after-free when removing data about origins

Reporter
    Brian Carpenter
Impact
    high

Description

When removing data about an origin whose tab was recently closed, a
use-after-free could occur in the Quota manager, resulting in a potentially
exploitable crash.

References

  o Bug 1610880

# CVE-2020-6806: BodyStream::OnInputStreamReady was missing protections against
state confusion

Reporter
    Sergei Glazunov of Google Project Zero
Impact
    high

Description

By carefully crafting promise resolutions, it was possible to cause an
out-of-bounds read off the end of an array resized during script execution.
This could have led to memory corruption and a potentially exploitable crash.

References

  o Bug 1612308

# CVE-2020-6807: Use-after-free in cubeb during stream destruction

Reporter
    C.M.Chang
Impact
    high

Description

When a device was changed while a stream was about to be destroyed, the
stream-reinit task may have been executed after the stream was destroyed,
causing a use-after-free and a potentially exploitable crash.

References

  o Bug 1614971

# CVE-2020-6808: URL Spoofing via javascript: URL

Reporter
    Abdulrahman Alqabandi
Impact
    moderate

Description

When a JavaScript URL (javascript:) is evaluated and the result is a string,
this string is parsed to create an HTML document, which is then presented.
Previously, this document's URL (as reported by the document.location property,
for example) was the originating javascript: URL which could lead to spoofing
attacks; it is now correctly the URL of the originating document.

References

  o Bug 1247968

# CVE-2020-6809: Web Extensions with the all-urls permission could access local
files

Reporter
    Jan Biniok
Impact
    moderate

Description

When a Web Extension had the all-urls permission and made a fetch request with
a mode set to 'same-origin', it was possible for the Web Extension to read
local files.

References

  o Bug 1420296

# CVE-2020-6810: Focusing a popup while in fullscreen could have obscured the
fullscreen notification

Reporter
    Avi Drissman of the Chrome security team
Impact
    moderate

Description

After a website had entered fullscreen mode, it could have used a previously
opened popup to obscure the notification that indicates the browser is in
fullscreen mode. Combined with spoofing the browser chrome, this could have led
to confusing the user about the current origin of the page and credential theft
or other attacks.

References

  o Bug 1432856

# CVE-2020-6811: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection

Reporter
    Ophir LOJKINE
Impact
    moderate

Description

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the
HTTP method of a request, which can be controlled by the website. If a user
used the 'Copy as Curl' feature and pasted the command into a terminal, it
could have resulted in command injection and arbitrary command execution.

References

  o Bug 1607742

# CVE-2019-20503: Out of bounds reads in sctp_load_addresses_from_init

Reporter
    Natalie Silvanovich of Google Project Zero
Impact
    moderate

Description

The inputs to sctp_load_addresses_from_init are verified by
sctp_arethere_unrecognized_parameters ; however, the two functions handled
parameter bounds differently, resulting in out of bounds reads when parameters
are partially outside a chunk.

References

  o Bug 1613765

# CVE-2020-6812: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission

Reporter
    Jan-Ivar Bruaroey
Impact
    moderate

Description

The first time AirPods are connected to an iPhone, they become named after the
user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or
microphone permission are able to enumerate device names, disclosing the user's
name. To resolve this issue, Firefox added a special case that renames devices
containing the substring 'AirPods' to simply 'AirPods'.

References

  o Bug 1616661

# CVE-2020-6813: @import statements in CSS could bypass the Content Security
Policy nonce feature

Reporter
    Matheus Vrech
Impact
    low

Description

When protecting CSS blocks with the nonce feature of Content Security Policy,
the @import statement in the CSS block could allow an attacker to inject
arbitrary styles, bypassing the intent of the Content Security Policy.

References

  o Bug 1605814

# CVE-2020-6814: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6

Reporter
    Mozilla developers
Impact
    high

Description

Mozilla developers Byron Campen, Jason Kratzer, and Christian Holler reported
memory safety bugs present in Firefox 73 and Firefox ESR 68.5. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6

# CVE-2020-6815: Memory and script safety bugs fixed in Firefox 74

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers Jason Kratzer, Boris Zbarsky, Tyson Smith, and Alexandru
Michis reported memory safety and script safety bugs present in Firefox 73.
Some of these bugs showed evidence of memory corruption or escalation of
privilege and we presume that with enough effort some of these could have been
exploited to run arbitrary code.

References

  o Memory and script safety bugs fixed in Firefox 74

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nP19
-----END PGP SIGNATURE-----