[MFSA-2019-07] Security vulnerabilities fixed in Firefox 66

Severity Critical
Affected Packages 1
Fixed Packages 1
CVEs 21
  • CVE-2019-9788: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 (critical)
    Mozilla developers and community members Bob Clary, Chun-Min Chang, Aral Yaman, Andreea Pavel, Jonathan Kew, Gary Kwong, Alex Gaynor, Masayuki Nakano, and Anne van Kesteren reported memory safety bugs present in Firefox 65 and Firefox ESR 60.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

  • CVE-2019-9789: Memory safety bugs fixed in Firefox 66 (critical)
    Mozilla developers and community members Dragana Damjanovic, Emilio Cobos Álvarez, Henri Sivonen, Narcis Beleuzu, Julian Seward, Marcia Knous, Gary Kwong, Tyson Smith, Yaron Tausky, Ronald Crane, and André Bargull reported memory safety bugs present in Firefox 65. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

  • CVE-2019-9790: Use-after-free when removing in-use DOM elements (critical)
    A use-after-free vulnerability can occur when a raw pointer to a DOM element on a page is obtained using JavaScript and the element is then removed while still in use. This results in a potentially exploitable crash.

  • CVE-2019-9791: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey (critical)
    The type inference system allows the compilation of functions that can cause type confusions between arbitrary objects when compiled through the IonMonkey just-in-time (JIT) compiler and when the constructor function is entered through on-stack replacement (OSR). This allows for possible arbitrary reading and writing of objects during an exploitable crash.

  • CVE-2019-9792: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script (critical)
    The IonMonkey just-in-time (JIT) compiler can leak an internal <code>JS_OPTIMIZED_OUT</code> magic value to the running script during a bailout. This magic value can then be used by JavaScript to achieve memory corruption, which results in a potentially exploitable crash.

  • CVE-2019-9793: Improper bounds checks when Spectre mitigations are disabled (high)
    A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully controlled, incorrect range in circumstances where users have explicitly disabled Spectre mitigations.
    Note: Spectre mitigations are currently enabled for all users by default settings.

  • CVE-2019-9794: Command line arguments not discarded during execution (high)
    A vulnerability was discovered where specific command line arguments are not properly discarded during Firefox invocation as a shell handler for URLs. This could be used to retrieve and execute files whose location is supplied through these command line arguments if Firefox is configured as the default URI handler for a given URI scheme in third party applications and these applications insufficiently sanitize URL data.
    Note: This issue only affects Windows operating systems. Other operating systems are unaffected.

  • CVE-2019-9795: Type-confusion in IonMonkey JIT compiler (high)
    A vulnerability where type-confusion in the IonMonkey just-in-time (JIT) compiler could potentially be used by malicious JavaScript to trigger a potentially exploitable crash.

  • CVE-2019-9796: Use-after-free with SMIL animation controller (high)
    A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected. When a registration is later freed with the removal of the animation controller element, the refresh driver incorrectly leaves a dangling pointer to the driver's observer array.

  • CVE-2019-9797: Cross-origin theft of images with createImageBitmap (high)
    Cross-origin images can be read in violation of the same-origin policy by exporting an image after using <code>createImageBitmap</code> to read the image and then rendering the resulting bitmap image within a <code>canvas</code> element.

  • CVE-2019-9798: Library is loaded from world writable APITRACE_LIB location (high)
    On Android systems, Firefox can load a library from <code>APITRACE_LIB</code>, which is writable by all users and applications. This could allow malicious third party applications to execute a man-in-the-middle attack if a malicious code was written to that location and loaded.
    Note: This issue only affects Android. Other operating systems are unaffected.

  • CVE-2019-9799: Information disclosure via IPC channel messages (high)
    Insufficient bounds checking of data during inter-process communication might allow a compromised content process to be able to read memory from the parent process under certain conditions.

  • CVE-2019-9801: Windows programs that are not 'URL Handlers' are exposed to web content (moderate)
    Firefox will accept any registered Program ID as an external protocol handler and offer to launch this local application when given a matching URL on Windows operating systems. This should only happen if the program has specifically registered itself as a "URL Handler" in the Windows registry.
    Note: This issue only affects Windows operating systems. Other operating systems are unaffected.

  • CVE-2019-9802: Chrome process information leak (moderate)
    If a Sandbox content process is compromised, it can initiate an FTP download which will then use a child process to render the downloaded data. The downloaded data can then be passed to the Chrome process with an arbitrary file length supplied by an attacker, bypassing sandbox protections and allow for a potential memory read of adjacent data from the privileged Chrome process, which may include sensitive data.

  • CVE-2019-9803: Upgrade-Insecure-Requests incorrectly enforced for same-origin navigation (moderate)
    The Upgrade-Insecure-Requests (UIR) specification states that if UIR is enabled through Content Security Policy (CSP), navigation to a same-origin URL must be upgraded to HTTPS. Firefox will incorrectly navigate to an HTTP URL rather than perform the security upgrade requested by the CSP in some circumstances, allowing for potential man-in-the-middle attacks on the linked resources.

  • CVE-2019-9804: Code execution through 'Copy as cURL' in Firefox Developer Tools on macOS (moderate)
    In Firefox Developer Tools it is possible that pasting the result of the 'Copy as cURL' command into a command shell on macOS will cause the execution of unintended additional bash script commands if the URL was maliciously crafted. This is the result of an issue with the native version of Bash on macOS.
    Note: This issue only affects macOS. Other operating systems are unaffected.

  • CVE-2019-9805: Potential use of uninitialized memory in Prio (moderate)
    A latent vulnerability exists in the Prio library where data may be read from uninitialized memory for some functions, leading to potential memory corruption.

  • CVE-2019-9806: Denial of service through successive FTP authorization prompts (low)
    A vulnerability exists during authorization prompting for FTP transaction where successive modal prompts are displayed and cannot be immediately dismissed. This allows for a denial of service (DOS) attack.

  • CVE-2019-9807: Text sent through FTP connection can be incorporated into alert messages (low)
    When arbitrary text is sent over an FTP connection and a page reload is initiated, it is possible to create a modal alert message with this text as the content. This could potentially be used for social engineering attacks.

  • CVE-2019-9808: WebRTC permissions can display incorrect origin with data: and blob: URLs (low)
    If WebRTC permission is requested from documents with data: or blob: URLs, the permission notifications do not properly display the originating domain. The notification states "Unknown origin" as the requestee, leading to user confusion about which site is asking for this permission.

  • CVE-2019-9809: Denial of service through FTP modal alert error messages (low)
    If the source for resources on a page is through an FTP connection, it is possible to trigger a series of modal alert messages for these resources through invalid credentials or locations. These messages cannot be immediately dismissed, allowing for a denial of service (DOS) attack.

Package Affected Version
pkg:mozilla/Firefox < 66
Package Fixed Version
pkg:mozilla/Firefox = 66
Source # ID Name URL
Bugzilla 1518001 Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1518001
Bugzilla 1521304 Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1521304
Bugzilla 1521214 Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1521214
Bugzilla 1506665 Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1506665
Bugzilla 1516834 Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1516834
Bugzilla 1518774 Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1518774
Bugzilla 1524755 Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1524755
Bugzilla 1523362 Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1523362
Bugzilla 1524214 Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1524214
Bugzilla 1529203 Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1529203
Bugzilla 1520483 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1520483
Bugzilla 1522987 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1522987
Bugzilla 1528199 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1528199
Bugzilla 1519337 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1519337
Bugzilla 1525549 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1525549
Bugzilla 1516179 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1516179
Bugzilla 1518524 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1518524
Bugzilla 1518331 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1518331
Bugzilla 1526579 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1526579
Bugzilla 1512567 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1512567
Bugzilla 1524335 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1524335
Bugzilla 1448505 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1448505
Bugzilla 1518821 Memory safety bugs fixed in Firefox 66 https://bugzilla.mozilla.org/show_bug.cgi?id=1518821
Bugzilla 1525145 https://bugzilla.mozilla.org/show_bug.cgi?id=1525145
Bugzilla 1530958 https://bugzilla.mozilla.org/show_bug.cgi?id=1530958
Bugzilla 1532599 https://bugzilla.mozilla.org/show_bug.cgi?id=1532599
Bugzilla 1528829 https://bugzilla.mozilla.org/show_bug.cgi?id=1528829
Bugzilla 1530103 https://bugzilla.mozilla.org/show_bug.cgi?id=1530103
Bugzilla 1514682 https://bugzilla.mozilla.org/show_bug.cgi?id=1514682
Bugzilla 1531277 https://bugzilla.mozilla.org/show_bug.cgi?id=1531277
Bugzilla 1528909 https://bugzilla.mozilla.org/show_bug.cgi?id=1528909
Bugzilla 1527534 https://bugzilla.mozilla.org/show_bug.cgi?id=1527534
Bugzilla 1505678 https://bugzilla.mozilla.org/show_bug.cgi?id=1505678
Bugzilla 1527717 https://bugzilla.mozilla.org/show_bug.cgi?id=1527717
Bugzilla 1415508 https://bugzilla.mozilla.org/show_bug.cgi?id=1415508
Bugzilla 1515863 https://bugzilla.mozilla.org/show_bug.cgi?id=1515863
Bugzilla 1437009 https://bugzilla.mozilla.org/show_bug.cgi?id=1437009
'Upgrade Insecure Requests' specification https://w3c.github.io/webappsec-upgrade-insecure-requests/
Bugzilla 1518026 https://bugzilla.mozilla.org/show_bug.cgi?id=1518026
Bugzilla 1521360 https://bugzilla.mozilla.org/show_bug.cgi?id=1521360
Bugzilla 1525267 https://bugzilla.mozilla.org/show_bug.cgi?id=1525267
Bugzilla 1362050 https://bugzilla.mozilla.org/show_bug.cgi?id=1362050
Bugzilla 1434634 https://bugzilla.mozilla.org/show_bug.cgi?id=1434634
Bugzilla 1282430 https://bugzilla.mozilla.org/show_bug.cgi?id=1282430
Bugzilla 1523249 https://bugzilla.mozilla.org/show_bug.cgi?id=1523249
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Firefox Firefox < 66
Fixed pkg:mozilla/Firefox Firefox = 66
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...