-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2913
          MFSA 2020-37 and 38: Security Vulnerabilities fixed in
                        Firefox ESR 68.12 and 78.2
                              26 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firefox ESR 68.12
                   Firefox ESR 78.2
Publisher:         Mozilla
Operating System:  Windows
                   Linux variants
                   Mac OS
Impact/Access:     Increased Privileges            -- Existing Account   
                   Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Provide Misleading Information  -- Existing Account   
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15670 CVE-2020-15669 CVE-2020-15664
                   CVE-2020-15663  

Reference:         ESB-2020.2912

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-37/
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-38/

Comment: This bulletin contains two (2) Mozilla security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-37

Security Vulnerabilities fixed in Firefox ESR 68.12

Announced
    August 25, 2020
Impact
    high
Products
    Firefox ESR
Fixed in
       Firefox ESR 68.12

# CVE-2020-15663: Downgrade attack on the Mozilla Maintenance Service could
have resulted in escalation of privilege

Reporter
    Xiaoyin Liu
Impact
    high

Description

If Firefox is installed to a user-writable directory, the Mozilla Maintenance
Service would execute updater.exe from the install location with system
privileges. Although the Mozilla Maintenance Service does ensure that
updater.exe is signed by Mozilla, the version could have been rolled back to a
previous version which would have allowed exploitation of an older bug and
arbitrary code execution with System Privileges.
Note: This issue only affected Windows operating systems. Other operating
systems are unaffected.

References

  o Bug 1643199

# CVE-2020-15664: Attacker-induced prompt for extension installation

Reporter
    Kaizer Soze
Impact
    high

Description

By holding a reference to the eval() function from an about:blank window, a
malicious webpage could have gained access to the InstallTrigger object which
would allow them to prompt the user to install an extension. Combined with user
confusion, this could result in an unintended or malicious extension being
installed.

References

  o Bug 1658214

# CVE-2020-15669: Use-After-Free when aborting an operation

Reporter
    Jason Kratzer
Impact
    high

Description

When aborting an operation, such as a fetch, an abort signal may be deleted
while alerting the objects to be notified. This results in a use-after-free and
we presume that with enough effort it could have been exploited to run
arbitrary code.

References

  o Bug 1656957

- --------------------------------------------------------------------------------

Mozilla Foundation Security Advisory 2020-38

Security Vulnerabilities fixed in Firefox ESR 78.2

Announced
    August 25, 2020
Impact
    high
Products
    Firefox ESR
Fixed in
       Firefox ESR 78.2

# CVE-2020-15663: Downgrade attack on the Mozilla Maintenance Service could
have resulted in escalation of privilege

Reporter
    Xiaoyin Liu
Impact
    high

Description

If Firefox is installed to a user-writable directory, the Mozilla Maintenance
Service would execute updater.exe from the install location with system
privileges. Although the Mozilla Maintenance Service does ensure that
updater.exe is signed by Mozilla, the version could have been rolled back to a
previous version which would have allowed exploitation of an older bug and
arbitrary code execution with System Privileges.
Note: This issue only affected Windows operating systems. Other operating
systems are unaffected.

References

  o Bug 1643199

# CVE-2020-15664: Attacker-induced prompt for extension installation

Reporter
    Kaizer Soze
Impact
    high

Description

By holding a reference to the eval() function from an about:blank window, a
malicious webpage could have gained access to the InstallTrigger object which
would allow them to prompt the user to install an extension. Combined with user
confusion, this could result in an unintended or malicious extension being
installed.

References

  o Bug 1658214

# CVE-2020-15670: Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers Jason Kratzer, Christian Holler, Byron Campen, Tyson Smith
reported memory safety bugs present in Firefox 79 and Firefox ESR 78.1. Some of
these bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ilXP
-----END PGP SIGNATURE-----