-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2912
        MFSA 2020-36: Security Vulnerabilities fixed in Firefox 80
                              26 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox
Publisher:         Mozilla
Operating System:  Windows
                   Linux variants
                   Mac OS
Impact/Access:     Increased Privileges            -- Existing Account            
                   Access Privileged Data          -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Unknown/Unspecified         
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15670 CVE-2020-15668 CVE-2020-15667
                   CVE-2020-15666 CVE-2020-15665 CVE-2020-15664
                   CVE-2020-15663 CVE-2020-12401 CVE-2020-12400
                   CVE-2020-6829  

Reference:         ESB-2020.2742

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-36/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-36

Security Vulnerabilities fixed in Firefox 80

Announced: August 25, 2020
Impact:    high
Products:  Firefox
Fixed in:  Firefox 80

# CVE-2020-15663: Downgrade attack on the Mozilla Maintenance Service could
have resulted in escalation of privilege

Reporter
    Xiaoyin Liu
Impact
    high

Description

If Firefox is installed to a user-writable directory, the Mozilla Maintenance
Service would execute updater.exe from the install location with administrative
privileges. Although the Mozilla Maintenance Service does ensure that
updater.exe is signed by Mozilla, the version could have been rolled back to a
previous version which would have allowed exploitation of an older bug and
arbitrary code execution with system privileges.
Note: This issue only affected Windows operating systems. Other operating
systems are unaffected.

References

  o Bug 1643199

# CVE-2020-15664: Attacker-induced prompt for extension installation

Reporter
    Kaizer Soze
Impact
    high

Description

By holding a reference to the eval() function from an about:blank window, a
malicious webpage could have gained access to the InstallTrigger object which
would allow them to prompt the user to install an extension. Combined with user
confusion, this could result in an unintended or malicious extension being
installed.

References

  o Bug 1658214

# CVE-2020-12401: Timing-attack on ECDSA signature generation

Reporter
    Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida
    Garcia, Jesus-Javier Chi-Dominguez, Alejandro Cabrera Aldaya, and Billy Bob
    Brumley, Network and Information Security (NISEC) Group, Tampere
    University, Finland
Impact
    moderate

Description

During ECDSA signature generation, padding applied in the nonce designed to
ensure constant-time scalar multiplication was removed, resulting in
variable-time execution dependent on secret data.

References

  o Bug 1631573

# CVE-2020-6829: P-384 and P-521 vulnerable to an electro-magnetic side channel
attack on signature generation

Reporter
    Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida
    Garcia, Jesus-Javier Chi-Dominguez, Alejandro Cabrera Aldaya, and Billy Bob
    Brumley, Network and Information Security (NISEC) Group, Tampere
    University, Finland
Impact
    moderate

Description

When performing EC scalar point multiplication, the wNAF point multiplication
algorithm was used; which leaked partial information about the nonce used
during signature generation. Given an electro-magnetic trace of a few signature
generations, the private key could have been computed.

References

  o Bug 1631583

# CVE-2020-12400: P-384 and P-521 vulnerable to a side channel attack on
modular inversion

Reporter
    Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida
    Garcia, Jesus-Javier Chi-Dominguez, Alejandro Cabrera Aldaya, and Billy Bob
    Brumley, Network and Information Security (NISEC) Group, Tampere
    University, Finland
Impact
    moderate

Description

When converting coordinates from projective to affine, the modular inversion
was not performed in constant time, resulting in a possible timing-based side
channel attack.

References

  o Bug 1623116

# CVE-2020-15665: Address bar not reset when choosing to stay on a page after
the beforeunload dialog is shown

Reporter
    Luan Herrera
Impact
    moderate

Description

Firefox did not reset the address bar after the beforeunload dialog was shown
if the user chose to remain on the page. This could have resulted in an
incorrect URL being shown when used in conjunction with other unexpected
browser behaviors.

References

  o Bug 1651636

# CVE-2020-15666: MediaError message property leaks cross-origin response
status

Reporter
    Gunes Acar
Impact
    low

Description

When trying to load a non-video in an audio/video context the exact status code
(200, 302, 404, 500, 412, 403, etc.) was disclosed via the MediaError Message.
This level of information leakage is inconsistent with the standardized onerror
/onsuccess disclosure and can lead to inferring login status to services or
device discovery on a local network among other attacks.

References

  o Bug 1450853

# CVE-2020-15667: Heap overflow when processing an update file

Reporter
    crixer
Impact
    low

Description

When processing a MAR update file, after the signature has been validated, an
invalid name length could result in a heap overflow, leading to memory
corruption and potentially arbitrary code execution. Within Firefox as released
by Mozilla, this issue is only exploitable with the Mozilla-controlled signing
key.

References

  o Bug 1653371

# CVE-2020-15668: Data Race when reading certificate information

Reporter
    Tyson Smith
Impact
    low

Description

A lock was missing when accessing a data structure and importing certificate
information into the trust database.

References

  o Bug 1651520

# CVE-2020-15670: Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2

Reporter
    Mozilla developers
Impact
    high

Description

Mozilla developers Jason Kratzer, Christian Holler, Byron Campen, and Tyson
Smith reported memory safety bugs present in Firefox 79 and Firefox ESR 78.1.
Some of these bugs showed evidence of memory corruption and we presume that
with enough effort some of these could have been exploited to run arbitrary
code.

References

  o Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p7EC
-----END PGP SIGNATURE-----