Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2019-36

Security Vulnerabilities fixed in - Firefox 71

Announced
December 3, 2019
Impact
high
Products
Firefox
Fixed in
  • Firefox 71

#CVE-2019-11756: Use-after-free of SFTKSession object

Reporter
J.C. Jones
Impact
high
Description

Improper refcounting of soft token session objects could cause a use-after-free and crash (likely limited to a denial of service).

References

#CVE-2019-17008: Use-after-free in worker destruction

Reporter
Looben Yang
Impact
high
Description

When using nested workers, a use-after-free could occur during worker destruction. This resulted in a potentially exploitable crash.

References

#CVE-2019-13722: Stack corruption due to incorrect number of arguments in WebRTC code

Reporter
Alexandru Michis
Impact
high
Description

When setting a thread name on Windows in WebRTC, an incorrect number of arguments could have been supplied, leading to stack corruption and a potentially exploitable crash.
Note: this issue only occurs on Windows. Other operating systems are unaffected.

References

#CVE-2019-11745: Out of bounds write in NSS when encrypting with a block cipher

Reporter
Craig Disselkoen
Impact
high
Description

When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash.

References

#CVE-2019-17014: Dragging and dropping a cross-origin resource, incorrectly loaded as an image, could result in information disclosure

Reporter
Abdulrahman Alqabandi
Impact
moderate
Description

If an image had not loaded correctly (such as when it is not actually an image), it could be dragged and dropped cross-domain, resulting in a cross-origin information leak.

References

#CVE-2019-17009: Updater temporary files accessible to unprivileged processes

Reporter
Robert Strong
Impact
moderate
Description

When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service.
Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.

References

#CVE-2019-17010: Use-after-free when performing device orientation checks

Reporter
Nils
Impact
moderate
Description

Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash.

References

#CVE-2019-17005: Buffer overflow in plain text serializer

Reporter
Mirko Brodesser
Impact
moderate
Description

The plain text serializer used a fixed-size array for the number of

    elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash.

    References

#CVE-2019-17011: Use-after-free when retrieving a document in antitracking

Reporter
Nils
Impact
moderate
Description

Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash.

References

#CVE-2019-17012: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers Christoph Diehl, Nathan Froyd, Jason Kratzer, Christian Holler, Karl Tomlinson, Tyson Smith reported memory safety bugs present in Firefox 70 and Firefox ESR 68.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

#CVE-2019-17013: Memory safety bugs fixed in Firefox 71

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers and community members Philipp, Diego Calleja, Mikhail Gavrilov, Jason Kratzer, Christian Holler, Markus Stange, Tyson Smith reported memory safety bugs present in Firefox 70. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References