Headline
CVE-2020-6829: Security Vulnerabilities fixed in Firefox 80
When performing EC scalar point multiplication, the wNAF point multiplication algorithm was used; which leaked partial information about the nonce used during signature generation. Given an electro-magnetic trace of a few signature generations, the private key could have been computed. This vulnerability affects Firefox < 80 and Firefox for Android < 80.
Mozilla Foundation Security Advisory 2020-36
Announced
August 25, 2020
Impact
high
Products
Firefox
Fixed in
- Firefox 80
#CVE-2020-15663: Downgrade attack on the Mozilla Maintenance Service could have resulted in escalation of privilege
Reporter
Xiaoyin Liu
Impact
high
Description
If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with administrative privileges. Although the Mozilla Maintenance Service does ensure that updater.exe is signed by Mozilla, the version could have been rolled back to a previous version which would have allowed exploitation of an older bug and arbitrary code execution with system privileges.
Note: This issue only affected Windows operating systems. Other operating systems are unaffected.
References
- Bug 1643199
#CVE-2020-15664: Attacker-induced prompt for extension installation
Reporter
Kaizer Soze
Impact
high
Description
By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension. Combined with user confusion, this could result in an unintended or malicious extension being installed.
References
- Bug 1658214
#CVE-2020-12401: Timing-attack on ECDSA signature generation
Reporter
Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida García, Jesús-Javier Chi-Domínguez, Alejandro Cabrera Aldaya, and Billy Bob Brumley, Network and Information Security (NISEC) Group, Tampere University, Finland
Impact
moderate
Description
During ECDSA signature generation, padding applied in the nonce designed to ensure constant-time scalar multiplication was removed, resulting in variable-time execution dependent on secret data.
References
- Bug 1631573
#CVE-2020-6829: P-384 and P-521 vulnerable to an electro-magnetic side channel attack on signature generation
Reporter
Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida García, Jesús-Javier Chi-Domínguez, Alejandro Cabrera Aldaya, and Billy Bob Brumley, Network and Information Security (NISEC) Group, Tampere University, Finland
Impact
moderate
Description
When performing EC scalar point multiplication, the wNAF point multiplication algorithm was used; which leaked partial information about the nonce used during signature generation. Given an electro-magnetic trace of a few signature generations, the private key could have been computed.
References
- Bug 1631583
#CVE-2020-12400: P-384 and P-521 vulnerable to a side channel attack on modular inversion
Reporter
Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida García, Jesús-Javier Chi-Domínguez, Alejandro Cabrera Aldaya, and Billy Bob Brumley, Network and Information Security (NISEC) Group, Tampere University, Finland
Impact
moderate
Description
When converting coordinates from projective to affine, the modular inversion was not performed in constant time, resulting in a possible timing-based side channel attack.
References
- Bug 1623116
#CVE-2020-15665: Address bar not reset when choosing to stay on a page after the beforeunload dialog is shown
Reporter
Luan Herrera
Impact
moderate
Description
Firefox did not reset the address bar after the beforeunload dialog was shown if the user chose to remain on the page. This could have resulted in an incorrect URL being shown when used in conjunction with other unexpected browser behaviors.
References
- Bug 1651636
#CVE-2020-15666: MediaError message property leaks cross-origin response status
Reporter
Gunes Acar
Impact
low
Description
When trying to load a non-video in an audio/video context the exact status code (200, 302, 404, 500, 412, 403, etc.) was disclosed via the MediaError Message. This level of information leakage is inconsistent with the standardized onerror/onsuccess disclosure and can lead to inferring login status to services or device discovery on a local network among other attacks.
References
- Bug 1450853
#CVE-2020-15667: Heap overflow when processing an update file
Reporter
crixer
Impact
low
Description
When processing a MAR update file, after the signature has been validated, an invalid name length could result in a heap overflow, leading to memory corruption and potentially arbitrary code execution. Within Firefox as released by Mozilla, this issue is only exploitable with the Mozilla-controlled signing key.
References
- Bug 1653371
#CVE-2020-15668: Data Race when reading certificate information
Reporter
Tyson Smith
Impact
low
Description
A lock was missing when accessing a data structure and importing certificate information into the trust database.
References
- Bug 1651520
#CVE-2020-15670: Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2
Reporter
Mozilla developers
Impact
high
Description
Mozilla developers Jason Kratzer, Christian Holler, and Byron Campen reported memory safety bugs present in Firefox 79 and Firefox ESR 78.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
References
- Memory safety bugs fixed in Firefox 80 and Firefox ESR 78.2
Related news
"IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, 11.3, and 11.4 stores user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 215587."
An update for nss is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-6829: nss: Side channel attack on ECDSA signature generation * CVE-2020-12400: nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function * CVE-2020-12401: nss: ECDSA timing attack mitigation bypass * CVE-2020-12403: nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read
An update for nss is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-6829: nss: Side channel attack on ECDSA signature generation * CVE-2020-12400: nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function * CVE-2020-12401: nss: ECDSA timing attack mitigation bypass * CVE-2020-12403: nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read