Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2020-15658: Security Vulnerabilities fixed in Firefox ESR 78.1

The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.

CVE
#vulnerability#web#windows#google#java#perl#firefox

Mozilla Foundation Security Advisory 2020-32

Announced

July 28, 2020

Impact

high

Products

Firefox ESR

Fixed in

  • Firefox ESR 78.1

#CVE-2020-15652: Potential leak of redirect targets when loading scripts in a worker

Reporter

Mikhail Oblozhikhin

Impact

high

Description

By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script.

References

  • Bug 1634872

#CVE-2020-6514: WebRTC data channel leaks internal address to peer

Reporter

Natalie Silvanovich of Google Project Zero

Impact

high

Description

WebRTC used the memory address of a class instance as a connection identifier. Unfortunately, this value is often transmitted to the peer, which allows bypassing ASLR.

References

  • Bug 1642792

#CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy

Reporter

Rob Wu

Impact

high

Description

Mozilla Developer Rob Wu discovered that a redirected HTTP request which is observed or modified through a web extension could bypass existing CORS checks, leading to potential disclosure of cross-origin information.

References

  • Bug 1645204

#CVE-2020-15653: Bypassing iframe sandbox when allowing popups

Reporter

Anne van Kesteren

Impact

moderate

Description

Mozilla developer Anne van Kesteren discovered that <iframe sandbox> with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content.

References

  • Bug 1521542

#CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture

Reporter

Reported by Pawel Wylecial of REDTEAM.PL

Impact

moderate

Description

Crafted media files could lead to a race in texture caches, resulting in a use-after-free, memory corruption, and a potentially exploitable crash.

References

  • Bug 1635293

#CVE-2020-15656: Type confusion for special arguments in IonMonkey

Reporter

Carl Smith, working with Google Project Zero

Impact

moderate

Description

JIT optimizations involving the Javascript arguments object could confuse later optimizations. This risk was already mitigated by various precautions in the code, resulting in this bug rated at only moderate severity.

References

  • Bug 1647293

#CVE-2020-15658: Overriding file type when saving to disk

Reporter

belden

Impact

low

Description

The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog.

References

  • Bug 1637745

#CVE-2020-15657: DLL hijacking due to incorrect loading path

Reporter

Steve Nyan Lin

Impact

low

Description

Firefox could be made to load attacker-supplied DLL files from the installation directory. This required an attacker that is already capable of placing files in the installation directory.
Note: This issue only affected Windows operating systems. Other operating systems are unaffected.

References

  • Bug 1644954

#CVE-2020-15654: Custom cursor can overlay user interface

Reporter

SophosLabs Offensive Security team

Impact

low

Description

When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work.

References

  • Bug 1648333

#CVE-2020-15659: Memory safety bugs fixed in Firefox 79 and Firefox ESR 78.1

Reporter

Mozilla developers and community

Impact

high

Description

Mozilla developers and community members Natalia Csoregi, Simon Giesecke, Jason Kratzer, Christian Holler, and Luke Wagner reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

  • Memory safety bugs fixed in Firefox 79 and Firefox ESR 78.1

Related news

CVE-2020-9942: About the security content of Safari 13.1.2

An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, Safari 13.1.2. Visiting a malicious website may lead to address bar spoofing.

CVE-2020-9918: About the security content of iOS 13.6 and iPadOS 13.6

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.

CVE-2020-15652: Security Vulnerabilities fixed in Firefox ESR 68.11

By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox < 79, Firefox ESR < 68.11, Firefox ESR < 78.1, Thunderbird < 68.11, and Thunderbird < 78.1.

CVE-2020-15652: Security Vulnerabilities fixed in Firefox ESR 68.11

By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox < 79, Firefox ESR < 68.11, Firefox ESR < 78.1, Thunderbird < 68.11, and Thunderbird < 78.1.

CVE-2020-15652: Security Vulnerabilities fixed in Firefox ESR 68.11

By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox < 79, Firefox ESR < 68.11, Firefox ESR < 78.1, Thunderbird < 68.11, and Thunderbird < 78.1.

CVE-2020-15652: Security Vulnerabilities fixed in Firefox ESR 68.11

By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox < 79, Firefox ESR < 68.11, Firefox ESR < 78.1, Thunderbird < 68.11, and Thunderbird < 78.1.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907