[MFSA-2019-26] Security vulnerabilities fixed in Firefox ESR 68.1

Severity Critical
Affected Packages 1
Fixed Packages 1
CVEs 16
  • CVE-2019-11735: Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 (high)
    Mozilla developers and community members Mikhail Gavrilov, Tyson Smith, Marcia Knous, Tom Ritter, Philipp, and Bob Owens reported memory safety bugs present in Firefox 68 and Firefox ESR 68. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

  • CVE-2019-11736: File manipulation and privilege escalation in Mozilla Maintenance Service (high)
    The Mozilla Maintenance Service does not guard against files being hardlinked to another file in the <code>updates</code> directory, allowing for the replacement of local files, including the Maintenance Service executable, which is run with privileged access. Additionally, there was a race condition during checks for junctions and symbolic links by the Maintenance Service, allowing for potential local file and directory manipulation to be undetected in some circumstances. This allows for potential privilege escalation by a user with unprivileged local access.
    Note: These attacks requires local system access and only affects Windows. Other operating systems are not affected.

  • CVE-2019-11738: Content security policy bypass through hash-based sources in directives (low)
    If a Content Security Policy (CSP) directive is defined that uses a hash-based source that takes the empty string as input, execution of any <code>javascript:</code> URIs will be allowed. This could allow for malicious JavaScript content to be run, bypassing CSP permissions.

  • CVE-2019-11740: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9 (high)
    Mozilla developers and community members Tyson Smith and Nathan Froyd reported memory safety bugs present in Firefox 68, Firefox ESR 68, and Firefox 60.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

  • CVE-2019-11742: Same-origin policy violation with SVG filters and canvas to steal cross-origin images (high)
    A same-origin policy violation occurs allowing the theft of cross-origin images through a combination of SVG filters and a <code><canvas></code> element due to an error in how same-origin policy is applied to cached image content. The resulting same-origin policy violation could allow for data theft.

  • CVE-2019-11743: Cross-origin access to unload event attributes (moderate)
    Navigation events were not fully adhering to the W3C's "Navigation-Timing Level 2" draft specification in some instances for the <code>unload</code> event, which restricts access to detailed timing attributes to only be same-origin. This resulted in potential cross-origin information exposure of history through timing side-channel attacks.

  • CVE-2019-11744: XSS by breaking out of title and textarea elements using innerHTML (high)
    Some HTML elements, such as <code><title></code> and <code><textarea></code>, can contain literal angle brackets without treating them as markup. It is possible to pass a literal closing tag to <code>.innerHTML</code> on these elements, and subsequent content after that will be parsed as if it were outside the tag. This can lead to XSS if a site does not filter user input as strictly for these elements as it does for other elements.

  • CVE-2019-11746: Use-after-free while manipulating video (high)
    A use-after-free vulnerability can occur while manipulating video elements if the body is freed while still in use. This results in a potentially exploitable crash.

  • CVE-2019-11747: 'Forget about this site' removes sites from pre-loaded HSTS list (low)
    The "Forget about this site" feature in the History pane is intended to remove all saved user data that indicates a user has visited a site. This includes removing any HTTP Strict Transport Security (HSTS) settings received from sites that use it. Due to a bug, sites on the pre-load list also have their HSTS setting removed. On the next visit to that site if the user specifies an <code>http:</code> URL rather than secure <code>https:</code> they will not be protected by the pre-loaded HSTS setting. After that visit the site's HSTS setting will be restored.

  • CVE-2019-11748: Persistence of WebRTC permissions in a third party context (moderate)
    WebRTC in Firefox will honor persisted permissions given to sites for access to microphone and camera resources even when in a third-party context. In light of recent high profile vulnerabilities in other software, a decision was made to no longer persist these permissions. This avoids the possibility of trusted WebRTC resources being invisibly embedded in web content and abusing permissions previously given by users. Users will now be prompted for permissions on each use.

  • CVE-2019-11749: Camera information available without prompting using getUserMedia (moderate)
    A vulnerability exists in WebRTC where malicious web content can use probing techniques on the <code>getUserMedia</code> API using constraints to reveal device properties of cameras on the system without triggering a user prompt or notification. This allows for the potential fingerprinting of users.

  • CVE-2019-11750: Type confusion in Spidermonkey (moderate)
    A type confusion vulnerability exists in Spidermonkey, which results in a non-exploitable crash.

  • CVE-2019-11751: Malicious code execution through command line parameters (critical)
    Logging-related command line parameters are not properly sanitized when Firefox is launched by another program, such as when a user clicks on malicious links in a chat application. This can be used to write a log file to an arbitrary location such as the Windows 'Startup' folder.
    Note: this issue only affects Firefox on Windows operating systems.

  • CVE-2019-11752: Use-after-free while extracting a key value in IndexedDB (high)
    It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion. This results in a use-after-free and a potentially exploitable crash.

  • CVE-2019-11753: Privilege escalation with Mozilla Maintenance Service in custom Firefox installation location (high)
    The Firefox installer allows Firefox to be installed to a custom user writable location, leaving it unprotected from manipulation by unprivileged users or malware. If the Mozilla Maintenance Service is manipulated to update this unprotected location and the updated maintenance service in the unprotected location has been altered, the altered maintenance service can run with elevated privileges during the update process due to a lack of integrity checks. This allows for privilege escalation if the executable has been replaced locally.
    Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.

  • CVE-2019-9812: Sandbox escape through Firefox Sync (high)
    Given a compromised sandboxed content process due to a separate vulnerability, it is possible to escape that sandbox by loading <code>accounts.firefox.com</code> in that process and forcing a log-in to a malicious Firefox Sync account. Preference settings that disable the sandbox are then synchronized to the local machine and the compromised browser would restart without the sandbox if a crash is triggered.

Package Affected Version
pkg:mozilla/Firefox%20ESR < 68.1
Package Fixed Version
pkg:mozilla/Firefox%20ESR = 68.1
Source # ID Name URL
Bugzilla 1561404 Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1561404
Bugzilla 1561484 Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1561484
Bugzilla 1568047 Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1568047
Bugzilla 1561912 Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1561912
Bugzilla 1565744 Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1565744
Bugzilla 1568858 Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1568858
Bugzilla 1570358 Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1570358
Bugzilla 1551913 https://bugzilla.mozilla.org/show_bug.cgi?id=1551913
Bugzilla 1552206 https://bugzilla.mozilla.org/show_bug.cgi?id=1552206
Bugzilla 1452037 https://bugzilla.mozilla.org/show_bug.cgi?id=1452037
Bugzilla 1563133 Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9 https://bugzilla.mozilla.org/show_bug.cgi?id=1563133
Bugzilla 1573160 Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9 https://bugzilla.mozilla.org/show_bug.cgi?id=1573160
Bugzilla 1559715 https://bugzilla.mozilla.org/show_bug.cgi?id=1559715
Bugzilla 1560495 https://bugzilla.mozilla.org/show_bug.cgi?id=1560495
Navigation-Timing Level 2 specification https://w3c.github.io/navigation-timing
Bugzilla 1562033 https://bugzilla.mozilla.org/show_bug.cgi?id=1562033
Bugzilla 1564449 https://bugzilla.mozilla.org/show_bug.cgi?id=1564449
Bugzilla 1564481 https://bugzilla.mozilla.org/show_bug.cgi?id=1564481
Bugzilla 1564588 https://bugzilla.mozilla.org/show_bug.cgi?id=1564588
Bugzilla 1565374 https://bugzilla.mozilla.org/show_bug.cgi?id=1565374
Bugzilla 1568397 https://bugzilla.mozilla.org/show_bug.cgi?id=1568397
Bugzilla 1572838 https://bugzilla.mozilla.org/show_bug.cgi?id=1572838
Bugzilla 1501152 https://bugzilla.mozilla.org/show_bug.cgi?id=1501152
Bugzilla 1574980 https://bugzilla.mozilla.org/show_bug.cgi?id=1574980
Bugzilla 1538008 https://bugzilla.mozilla.org/show_bug.cgi?id=1538008
Bugzilla 1538015 https://bugzilla.mozilla.org/show_bug.cgi?id=1538015
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Firefox%20ESR Firefox ESR < 68.1
Fixed pkg:mozilla/Firefox%20ESR Firefox ESR = 68.1
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...