Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2020-13

Security Vulnerabilities fixed in Firefox ESR 68.7

Announced
April 7, 2020
Impact
high
Products
Firefox ESR
Fixed in
  • Firefox ESR 68.7

#CVE-2020-6828: Preference overwrite via crafted Intent from malicious Android application

Reporter
fatal0
Impact
high
Description

A malicious Android application could craft an Intent that would have been processed by Firefox for Android and potentially result in a file overwrite in the user's profile directory. One exploitation vector for this would be to supply a user.js file providing arbitrary malicious preference values. Control of arbitrary preferences can lead to sufficient compromise such that it is generally equivalent to arbitrary code execution.
Note: This issue only affects Firefox for Android. Other operating systems are unaffected.

References

#CVE-2020-6827: Custom Tabs in Firefox for Android could have the URI spoofed

Reporter
Juho Nurminen of Mattermost
Impact
high
Description

When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI.
Note: This issue only affects Firefox for Android. Other operating systems are unaffected.

References

#CVE-2020-6821: Uninitialized memory could be read when using the WebGL copyTexSubImage method

Reporter
Jeff Gilbert, Kenneth Russell
Impact
high
Description

When reading from areas partially or fully outside the source resource with WebGL's copyTexSubImage method, the specification requires the returned values be zero. Previously, this memory was uninitialized, leading to potentially sensitive data disclosure.

References

#CVE-2020-6822: Out of bounds write in GMPDecodeData when processing large images

Reporter
Deian Stefan
Impact
moderate
Description

On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in GMPDecodeData. It is possible that with enough effort this could have been exploited to run arbitrary code.

References

#CVE-2020-6825: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7

Reporter
Mozilla developers
Impact
high
Description

Mozilla developers Tyson Smith and Christian Holler reported memory safety bugs present in Firefox 74 and Firefox ESR 68.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References