-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1599
         MFSA 2020-16 Security Vulnerabilities fixed in Firefox 76
                                6 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12396 CVE-2020-12395 CVE-2020-12394
                   CVE-2020-12393 CVE-2020-12392 CVE-2020-12391
                   CVE-2020-12390 CVE-2020-12389 CVE-2020-12388
                   CVE-2020-12387 CVE-2020-6831 

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-16/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-16

Security Vulnerabilities fixed in Firefox 76

Announced
    May 5, 2020
Impact
    critical
Products
    Firefox
Fixed in
       Firefox 76

# CVE-2020-12387: Use-after-free during worker shutdown

Reporter
    Looben Yang
Impact
    critical

Description

A race condition when running shutdown code for Web Worker led to a
use-after-free vulnerability. This resulted in a potentially exploitable crash.

References

  o Bug 1545345

# CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens

Reporter
    James Forshaw of Google Project Zero
Impact
    critical

Description

The Firefox content processes did not sufficiently lockdown access control
which could result in a sandbox escape.
Note: this issue only affects Firefox on Windows operating systems.

References

  o Bug 1618911

# CVE-2020-12389: Sandbox escape with improperly separated process types

Reporter
    Niklas Baumstark
Impact
    high

Description

The Firefox content processes did not sufficiently lockdown access control
which could result in a sandbox escape.
Note: this issue only affects Firefox on Windows operating systems.

References

  o Bug 1554110

# CVE-2020-6831: Buffer overflow in SCTP chunk input validation

Reporter
    Natalie Silvanovich of Google Project Zero
Impact
    high

Description

A buffer overflow could occur when parsing and validating SCTP chunks in
WebRTC. This could have led to memory corruption and a potentially exploitable
crash.

References

  o Bug 1632241

# CVE-2020-12390: Incorrect serialization of nsIPrincipal.origin for IPv6
addresses

Reporter
    Giorgio Maone
Impact
    moderate

Description

Incorrect origin serialization of URLs with IPv6 addresses could lead to
incorrect security checks

References

  o Bug 1141959

# CVE-2020-12391: Content-Security-Policy bypass using object elements

Reporter
    Giorgio Maone
Impact
    moderate

Description

Documents formed using data: URLs in an object element failed to inherit the
CSP of the creating context. This allowed the execution of scripts that should
have been blocked, albeit with a unique opaque origin.

References

  o Bug 1457100

# CVE-2020-12392: Arbitrary local file access with 'Copy as cURL'

Reporter
    Ophir LOJKINE
Impact
    moderate

Description

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the
HTTP POST data of a request, which can be controlled by the website. If a user
used the 'Copy as cURL' feature and pasted the command into a terminal, it
could have resulted in the disclosure of local files.

References

  o Bug 1614468

# CVE-2020-12393: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection

Reporter
    David Yesland
Impact
    moderate

Description

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the
HTTP method of a request, which can be controlled by the website. If a user
used the 'Copy as cURL' feature and pasted the command into a terminal, it
could have resulted in command injection and arbitrary command execution.
Note: this issue only affects Firefox on Windows operating systems.

References

  o Bug 1615471

# CVE-2020-12394: URL spoofing in location bar when unfocussed

Reporter
    Kestrel
Impact
    low

Description

A logic flaw in our location bar implementation could have allowed a local
attacker to spoof the current location by selecting a different origin and
removing focus from the input element.

References

  o Bug 1628288

# CVE-2020-12395: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8

Reporter
    Mozilla developers and community
Impact
    critical

Description

Mozilla developers and community members Alexandru Michis, Jason Kratzer,
philipp, Ted Campbell, Bas Schouten, Andre Bargull, and Karl Tomlinson reported
memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8

# CVE-2020-12396: Memory safety bugs fixed in Firefox 76

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers and community members Frederik Braun, Andrew McCreight,
C.M.Chang, and Dan Minor reported memory safety bugs present in Firefox 75.
Some of these bugs showed evidence of memory corruption and we presume that
with enough effort some of these could have been exploited to run arbitrary
code.

References

  o Memory safety bugs fixed in Firefox 76

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oer6
-----END PGP SIGNATURE-----