[manjaro-security] [ASA-202001-1] firefox: multiple issues

Remi Gacogne rgacogne at archlinux.org
Wed Jan 8 16:25:00 CET 2020


Arch Linux Security Advisory ASA-202001-1
=========================================

Severity: Critical
Date    : 2020-01-08
CVE-ID  : CVE-2019-17016 CVE-2019-17017 CVE-2019-17020 CVE-2019-17022
          CVE-2019-17023 CVE-2019-17024 CVE-2019-17025
Package : firefox
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1084

Summary
=======

The package firefox before version 72.0-1 is vulnerable to multiple
issues including arbitrary code execution, insufficient validation,
access restriction bypass and denial of service.

Resolution
==========

Upgrade to 72.0-1.

# pacman -Syu "firefox>=72.0-1"

The problems have been fixed upstream in version 72.0.

Workaround
==========

None.

Description
===========

- CVE-2019-17016 (insufficient validation)

A security issue has been found in Firefox before 72.0. When pasting a
<style> tag from the clipboard into a rich text editor, the CSS
sanitizer incorrectly rewrites a @namespace rule. This could allow for
injection into certain types of websites resulting in data
exfiltration.

- CVE-2019-17017 (arbitrary code execution)

A type confusion issue has been found in Firefox before 72.0, in
XPCVariant.cpp where, due to a missing case handling object types, a
type confusion vulnerability could occur, resulting in a crash.

- CVE-2019-17020 (access restriction bypass)

A Content Security Policy bypass has been found in Firefox before 72.0,
where the CSP is not applied to XSL stylesheets applied to XML
documents. If the XSL sheet e.g. includes JavaScript, it would bypass
any of the restrictions of the Content Security Policy applied to the
XML document.

- CVE-2019-17022 (insufficient validation)

A security issue has been found in Firefox before 72.0, where CSS
sanitization does not escape HTML tags. When pasting a <style> tag from
the clipboard into a rich text editor, the CSS sanitizer does not
escape < and > characters. Because the resulting string is pasted
directly into the text node of the element this does not result in a
direct injection into the webpage; however, if a webpage subsequently
copies the node's innerHTML, assigning it to another innerHTML, this
would result in an XSS vulnerability. Two WYSIWYG editors were
identified with this behavior, more may exist.

- CVE-2019-17023 (denial of service)

A security issue has been found in the NSS component of Firefox before
72.0. After a HelloRetryRequest has been sent, the client may negotiate
a lower protocol that TLS 1.3, resulting in an invalid state transition
in the TLS State Machine. If the client gets into this state, incoming
Application Data records will be ignored.

- CVE-2019-17024 (arbitrary code execution)

Several memory safety issues have been found in Firefox before 72.0 and
Firefox ESR before 68.4. Some of these bugs showed evidence of memory
corruption and Mozilla presumes that with enough effort some of these
could have been exploited to run arbitrary code.

- CVE-2019-17025 (arbitrary code execution)

Several memory safety issues have been found in Firefox before 72.0.
Some of these bugs showed evidence of memory corruption and Mozilla
presumes that with enough effort some of these could have been
exploited to run arbitrary code.

Impact
======

A remote attacker could bypass security measures or execute arbitrary
code on the affected host.

References
==========

https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17016
https://bugzilla.mozilla.org/show_bug.cgi?id=1599181
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17017
https://bugzilla.mozilla.org/show_bug.cgi?id=1603055
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17020
https://bugzilla.mozilla.org/show_bug.cgi?id=1597645
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17022
https://bugzilla.mozilla.org/show_bug.cgi?id=1602843
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17023
https://bugzilla.mozilla.org/show_bug.cgi?id=1590001
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17024
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1507180%2C1595470%2C1598605%2C1601826
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17025
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1328295%2C1328300%2C1590447%2C1590965%2C1595692%2C1597321%2C1597481
https://security.archlinux.org/CVE-2019-17016
https://security.archlinux.org/CVE-2019-17017
https://security.archlinux.org/CVE-2019-17020
https://security.archlinux.org/CVE-2019-17022
https://security.archlinux.org/CVE-2019-17023
https://security.archlinux.org/CVE-2019-17024
https://security.archlinux.org/CVE-2019-17025

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20200108/da5c67a9/attachment.sig>


More information about the manjaro-security mailing list