NewsSecurity Vulnerabilities

Security Vulnerabilities fixed in Mozilla Firefox ESR 78.6

The following security vulnerabilities have been fixed in Mozilla Firefox ESR 78.6

CVE-2020-16042: Operations on a BigInt could have caused uninitialized memory to be exposed

When a BigInt was right-shifted the backing store was not properly cleared, allowing uninitialized memory to be read.

CVE-2020-26971: Heap buffer overflow in WebGL

Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow on some video drivers.

CVE-2020-26973: CSS Sanitizer performed incorrect sanitization

Certain input to the CSS Sanitizer confused it, resulting in incorrect components being removed. This could have been used as a sanitizer bypass.

CVE-2020-26974: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free

When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object could have been incorrectly cast to the wrong type. This resulted in a heap user-after-free, memory corruption, and a potentially exploitable crash.

CVE-2020-26978: Internal network hosts could have been probed by a malicious webpage

Using techniques that built on the slipstream research, a malicious webpage could have exposed both an internal network’s hosts as well as services running on the user’s local machine.

CVE-2020-35111: The proxy.onRequest API did not catch view-source URLs

When an extension with the proxy permission registered to receive <all_urls>, the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address.

CVE-2020-35112: Opening an extension-less download may have inadvertently launched an executable instead

If a user downloaded a file lacking an extension on Windows, and then “Open”-ed it from the downloads panel, if there was an executable file in the downloads directory with the same name but with an executable extension (such as .bat or .exe) that executable would have been launched instead.
Note: This issue only affected Windows operating systems. Other operating systems are unaffected.

CVE-2020-35113: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

Mozilla developer Christian Holler reported memory safety bugs present in Firefox 83 and Firefox ESR 78.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.