-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1600
      MFSA 2020-17 Security Vulnerabilities fixed in Firefox ESR 68.8
                                6 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12395 CVE-2020-12393 CVE-2020-12392
                   CVE-2020-12389 CVE-2020-12388 CVE-2020-12387
                   CVE-2020-6831  

Reference:         ESB-2020.1599

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-17/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-17

Security Vulnerabilities fixed in Firefox ESR 68.8

Announced
    May 5, 2020
Impact
    critical
Products
    Firefox ESR
Fixed in
       Firefox ESR 68.8

# CVE-2020-12387: Use-after-free during worker shutdown

Reporter
    Looben Yang
Impact
    critical

Description

A race condition when running shutdown code for Web Worker led to a
use-after-free vulnerability. This resulted in a potentially exploitable crash.

References

  o Bug 1545345

# CVE-2020-12388: Sandbox escape with improperly guarded Access Tokens

Reporter
    James Forshaw of Google Project Zero
Impact
    critical

Description

The Firefox content processes did not sufficiently lockdown access control
which could result in a sandbox escape.
Note: this issue only affects Firefox on Windows operating systems.

References

  o Bug 1618911

# CVE-2020-12389: Sandbox escape with improperly separated process types

Reporter
    Niklas Baumstark
Impact
    high

Description

The Firefox content processes did not sufficiently lockdown access control
which could result in a sandbox escape.
Note: this issue only affects Firefox on Windows operating systems.

References

  o Bug 1554110

# CVE-2020-6831: Buffer overflow in SCTP chunk input validation

Reporter
    Natalie Silvanovich of Google Project Zero
Impact
    high

Description

A buffer overflow could occur when parsing and validating SCTP chunks in
WebRTC. This could have led to memory corruption and a potentially exploitable
crash.

References

  o Bug 1632241

# CVE-2020-12392: Arbitrary local file access with 'Copy as cURL'

Reporter
    Ophir LOJKINE
Impact
    moderate

Description

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the
HTTP POST data of a request, which can be controlled by the website. If a user
used the 'Copy as cURL' feature and pasted the command into a terminal, it
could have resulted in the disclosure of local files.

References

  o Bug 1614468

# CVE-2020-12393: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection

Reporter
    David Yesland
Impact
    moderate

Description

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the
HTTP method of a request, which can be controlled by the website. If a user
used the 'Copy as cURL' feature and pasted the command into a terminal, it
could have resulted in command injection and arbitrary command execution.
Note: this issue only affects Firefox on Windows operating systems.

References

  o Bug 1615471

# CVE-2020-12395: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8

Reporter
    Mozilla developers and community
Impact
    critical

Description

Mozilla developers and community members Alexandru Michis, Jason Kratzer,
philipp, Ted Campbell, Bas Schouten, Andre Bargull, and Karl Tomlinson reported
memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Jqpu
-----END PGP SIGNATURE-----