-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2569
         MFSA 2020-30 Security Vulnerabilities fixed in Firefox 79
                               29 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Remote with User Interaction
                   Reduced Security               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15659 CVE-2020-15658 CVE-2020-15657
                   CVE-2020-15656 CVE-2020-15655 CVE-2020-15654
                   CVE-2020-15653 CVE-2020-15652 CVE-2020-6514
                   CVE-2020-6463  

Reference:         ESB-2020.2410
                   ESB-2020.2282

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-30/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-30

Security Vulnerabilities fixed in Firefox 79

Announced
    July 28, 2020
Impact
    high
Products
    Firefox
Fixed in
       Firefox 79

# CVE-2020-15652: Potential leak of redirect targets when loading scripts in a
worker

Reporter
    Mikhail Oblozhikhin
Impact
    high

Description

By observing the stack trace for JavaScript errors in web workers, it was
possible to leak the result of a cross-origin redirect. This applied only to
content that can be parsed as script.

References

  o Bug 1634872

# CVE-2020-6514: WebRTC data channel leaks internal address to peer

Reporter
    Natalie Silvanovich of Google Project Zero
Impact
    high

Description

WebRTC used the memory address of a class instance as a connection identifier.
Unfortunately, this value is often transmitted to the peer, which allows
bypassing ASLR.

References

  o Bug 1642792

# CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy

Reporter
    Rob Wu
Impact
    high

Description

Mozilla Developer Rob Wu discovered that a redirected HTTP request which is
observed or modified through a web extension could bypass existing CORS checks,
leading to potential disclosure of cross-origin information.

References

  o Bug 1645204

# CVE-2020-15653: Bypassing iframe sandbox when allowing popups

Reporter
    Anne van Kesteren
Impact
    moderate

Description

Mozilla developer Anne van Kesteren discovered that <iframe sandbox> with the
allow-popups flag could be bypassed when using noopener links. This could have
led to security issues for websites relying on sandbox configurations that
allowed popups and hosted arbitrary content.

References

  o Bug 1521542

# CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture

Reporter
    Reported by Pawel Wylecial of REDTEAM.PL
Impact
    moderate

Description

Crafted media files could lead to a race in texture caches, resulting in a
use-after-free, memory corruption, and a potentially exploitable crash.

References

  o Bug 1635293

# CVE-2020-15656: Type confusion for special arguments in IonMonkey

Reporter
    Carl Smith, working with Google Project Zero
Impact
    moderate

Description

JIT optimizations involving the Javascript arguments object could confuse later
optimizations. This risk was already mitigated by various precautions in the
code, resulting in this bug rated at only moderate severity.

References

  o Bug 1647293

# CVE-2020-15658: Overriding file type when saving to disk

Reporter
    belden
Impact
    low

Description

The code for downloading files did not properly take care of special
characters, which led to an attacker being able to cut off the file ending at
an earlier position, leading to a different file type being downloaded than
shown in the dialog.

References

  o Bug 1637745

# CVE-2020-15657: DLL hijacking due to incorrect loading path

Reporter
    Steve Nyan Lin
Impact
    low

Description

Firefox could be made to load attacker-supplied DLL files from the installation
directory. This required an attacker that is already capable of placing files
in the installation directory.
Note: This issue only affected Windows operating systems. Other operating
systems are unaffected.

References

  o Bug 1644954

# CVE-2020-15654: Custom cursor can overlay user interface

Reporter
    SophosLabs Offensive Security team
Impact
    low

Description

When in an endless loop, a website specifying a custom cursor using CSS could
make it look like the user is interacting with the user interface, when they
are not. This could lead to a perceived broken state, especially when
interactions with existing browser dialogs and warnings do not work.

References

  o Bug 1648333

# CVE-2020-15659: Memory safety bugs fixed in Firefox 79

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers and community members Kevin Brosnan, Alexandru Michis,
Natalia Csoregi, Jason Kratzer, Christian Holler, Simon Giesecke, Luke Wagner
reported memory safety bugs present in Firefox 78. Some of these bugs showed
evidence of memory corruption and we presume that with enough effort some of
these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 79

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXyDGyuNLKJtyKPYoAQhw5A/9FRFf/dfT0rT3fHOiGD1SvEwJVq+c7Cr5
PCaagE2CQjQoS2ZzNdJU2bfN1JfbaN3FGwcxsRVn//xIqcPFOapBnDxgM+8rSQtw
9ZS6q9+ZVJ4GELdU0EYVQhlFDzxrErSfKafybnqSd61P32okvVO0GkJgwmn//EN+
mytUNfjbvaxoNLtBRqYe4AkkGJpr3LInfkGtPFzkK21KDvR26pk2XUNf9XycU2Hj
gmCKuqIidWYEEwlxgbvEtUtmxgK0KPt3l+4izvwLF5drvUmY3teDvijIYIDvhFRQ
PDkFj9AXBQzvlmooKAlU+S61WMuqlqieNXWx7odCAFandGzJVlvEZSMscr+4gTpq
0djBOV9ve4EutFR662tsQOlCkJdFQSDxyquZAigRrSo/pIYYbet/04HFmrGXblPs
v5L1pWfzlwh57gneKq3mGid3X3VAfRhRZGfdOkBwyynkPzMq7h1B73hs5dld7eTg
J6GHElUVyCo15tAT4MltSk8UcfiV7G8rFnKskLqmGYAv4r3rmoL4B2JlkOLbsJ1R
L4RYSkr0WWjWkcOmarku0/yzUZ1kmTAOOck2bsR4iO5FuCaIvomhIkBYG4UveZuk
nQV3oTJ+Hus5tl3KKkMPeqH38pX9N/NgZsC/32biUf4JMd5oKlb7AapcHFtdPBMR
UeMzCb7UrYE=
=RJxO
-----END PGP SIGNATURE-----