-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3612
       MFSA 2020-45 &  MFSA 2020-46: Security Vulnerabilities fixed
                         in Firefox & Firefox ESR
                              21 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mozilla Firefox
                   Mozilla Firefox ESR
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15969 CVE-2020-15684 CVE-2020-15683
                   CVE-2020-15682 CVE-2020-15681 CVE-2020-15680
                   CVE-2020-15254  

Reference:         ESB-2020.3531

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-45/
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-46/

Comment: This bulletin contains two (2) Mozilla security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-45

Security Vulnerabilities fixed in Firefox 82

Announced
    October 20, 2020
Impact
    high
Products
    Firefox
Fixed in
       Firefox 82

# CVE-2020-15969: Use-after-free in usersctp

Reporter
    Mark Wodrich of Google
Impact
    high

Description

A use-after-free bug in the usersctp library was reported upstream. We assume
this could have led to memory corruption and a potentially exploitable crash.

References

  o Bug 1666570
  o [sctplab] upstream usrsctp fix

# CVE-2020-15254: Undefined behavior in bounded channel of crossbeam rust crate

Reporter
    Caelum van Ispelen
Impact
    high

Description

In the crossbeam rust crate, the bounded channel incorrectly assumed that
Vec::from_iter had allocated capacity that was the same as the number of
iterator elements. Vec::from_iter does not actually guarantee that and may
allocate extra memory. The destructor of the bounded channel reconstructs Vec
from the raw pointer based on the incorrect assumptions - this is unsound and
caused a deallocation with the incorrect capacity when Vec::from_iter had
allocated different sizes than the number of iterator elements. The impact on
Firefox is undetermined, but in another use case, the behavior was causing
corruption of jemalloc structures.

References

  o Bug 1668514
  o [crossbeam-rs] Undefined Behavior in bounded channel

# CVE-2020-15680: Presence of external protocol handlers could be determined
through image tags

Reporter
    Rotem Kerner
Impact
    moderate

Description

If a valid external protocol handler was referenced in an image tag, the
resulting broken image size could be distinguished from a broken image size of
a non-existent protocol handler. This allowed an attacker to successfully probe
whether an external protocol handler was registered.

References

  o Bug 1658881

# CVE-2020-15681: Multiple WASM threads may have overwritten each others' stub
table entries

Reporter
    Alon Zakai
Impact
    moderate

Description

When multiple WASM threads had a reference to a module, and were looking up
exported functions, one WASM thread could have overwritten another's entry in a
shared stub table, resulting in a potentially exploitable crash.

References

  o Bug 1666568

# CVE-2020-15682: The domain associated with the prompt to open an external
protocol could be spoofed to display the incorrect origin

Reporter
    Lijo A.T.
Impact
    low

Description

When a link to an external protocol was clicked, a prompt was presented that
allowed the user to choose what application to open it in. An attacker could
induce that prompt to be associated with an origin they didn't control,
resulting in a spoofing attack. This was fixed by changing external protocol
prompts to be tab-modal while also ensuring they could not be incorrectly
associated with a different origin.

References

  o Bug 1636654

# CVE-2020-15683: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers and community members Simon Giesecke, Christian Holler,
Philipp, and Jason Kratzer reported memory safety bugs present in Firefox 81
and Firefox ESR 78.3. Some of these bugs showed evidence of memory corruption
and we presume that with enough effort some of these could have been exploited
to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

# CVE-2020-15684: Memory safety bugs fixed in Firefox 82

Reporter
    Mozilla developers
Impact
    high

Description

Mozilla developers Christian Holler, Sebastian Hengst, Bogdan Tara, and Tyson
Smith reported memory safety bugs present in Firefox 81. Some of these bugs
showed evidence of memory corruption and we presume that with enough effort
some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 82

- --------------------------------------------------------------------------------

Mozilla Foundation Security Advisory 2020-46

Security Vulnerabilities fixed in Firefox ESR 78.4

Announced
    October 20, 2020
Impact
    high
Products
    Firefox ESR
Fixed in
       Firefox ESR 78.4

# CVE-2020-15969: Use-after-free in usersctp

Reporter
    Mark Wodrich of Google
Impact
    high

Description

A use-after-free bug in the usersctp library was reported upstream. We assume
this could have led to memory corruption and a potentially exploitable crash.

References

  o Bug 1666570
  o [sctplab] upstream usrsctp fix

# CVE-2020-15683: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers and community members Jason Kratzer, Simon Giesecke,
Philipp, and Christian Holler reported memory safety bugs present in Firefox 81
and Firefox ESR 78.3. Some of these bugs showed evidence of memory corruption
and we presume that with enough effort some of these could have been exploited
to run arbitrary code.

References

  o Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xK5U
-----END PGP SIGNATURE-----