-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0868
      MFSA 2020-09 Security Vulnerabilities fixed in Firefox ESR 68.6
                               11 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox ESR
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6814 CVE-2020-6812 CVE-2020-6811
                   CVE-2020-6807 CVE-2020-6806 CVE-2020-6805
                   CVE-2019-20503  

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-09

Security Vulnerabilities fixed in Firefox ESR 68.6

Announced
    March 10, 2020
Impact
    high
Products
    Firefox ESR
Fixed in
       Firefox ESR 68.6

# CVE-2020-6805: Use-after-free when removing data about origins

Reporter
    Brian Carpenter
Impact
    high

Description

When removing data about an origin whose tab was recently closed, a
use-after-free could occur in the Quota manager, resulting in a potentially
exploitable crash.

References

  o Bug 1610880

# CVE-2020-6806: BodyStream::OnInputStreamReady was missing protections against
state confusion

Reporter
    Sergei Glazunov of Google Project Zero
Impact
    high

Description

By carefully crafting promise resolutions, it was possible to cause an
out-of-bounds read off the end of an array resized during script execution.
This could have led to memory corruption and a potentially exploitable crash.

References

  o Bug 1612308

# CVE-2020-6807: Use-after-free in cubeb during stream destruction

Reporter
    C.M.Chang
Impact
    high

Description

When a device was changed while a stream was about to be destroyed, the
stream-reinit task may have been executed after the stream was destroyed,
causing a use-after-free and a potentially exploitable crash.

References

  o Bug 1614971

# CVE-2020-6811: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection

Reporter
    Ophir LOJKINE
Impact
    moderate

Description

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the
HTTP method of a request, which can be controlled by the website. If a user
used the 'Copy as Curl' feature and pasted the command into a terminal, it
could have resulted in command injection and arbitrary command execution.

References

  o Bug 1607742

# CVE-2019-20503: Out of bounds reads in sctp_load_addresses_from_init

Reporter
    Natalie Silvanovich of Google Project Zero
Impact
    moderate

Description

The inputs to sctp_load_addresses_from_init are verified by
sctp_arethere_unrecognized_parameters ; however, the two functions handled
parameter bounds differently, resulting in out of bounds reads when parameters
are partially outside a chunk.

References

  o Bug 1613765

# CVE-2020-6812: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission

Reporter
    Jan-Ivar Bruaroey
Impact
    moderate

Description

The first time AirPods are connected to an iPhone, they become named after the
user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or
microphone permission are able to enumerate device names, disclosing the user's
name. To resolve this issue, Firefox added a special case that renames devices
containing the substring 'AirPods' to simply 'AirPods'.

References

  o Bug 1616661

# CVE-2020-6814: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers and community members Byron Campen, Jason Kratzer, and
Christian Holler reported memory safety bugs present in Firefox 73 and Firefox
ESR 68.5. Some of these bugs showed evidence of memory corruption and we
presume that with enough effort some of these could have been exploited to run
arbitrary code.

References

  o Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ux7n
-----END PGP SIGNATURE-----