Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2020-39

Security Vulnerabilities fixed in Firefox for Android 80

Announced
September 2, 2020
Impact
high
Products
Firefox for Android
Fixed in
  • Firefox for Android 80

#CVE-2020-15664: Attacker-induced prompt for extension installation

Reporter
Kaizer Soze
Impact
high
Description

By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension. Combined with user confusion, this could result in an unintended or malicious extension being installed.

References

#CVE-2020-12401: Timing-attack on ECDSA signature generation

Reporter
Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida García, Jesús-Javier Chi-Domínguez, Alejandro Cabrera Aldaya, and Billy Bob Brumley, Network and Information Security (NISEC) Group, Tampere University, Finland
Impact
moderate
Description

During ECDSA signature generation, padding applied in the nonce designed to ensure constant-time scalar multiplication was removed, resulting in variable-time execution dependent on secret data.

References

#CVE-2020-6829: P-384 and P-521 vulnerable to an electro-magnetic side channel attack on signature generation

Reporter
Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida García, Jesús-Javier Chi-Domínguez, Alejandro Cabrera Aldaya, and Billy Bob Brumley, Network and Information Security (NISEC) Group, Tampere University, Finland
Impact
moderate
Description

When performing EC scalar point multiplication, the wNAF point multiplication algorithm was used; which leaked partial information about the nonce used during signature generation. Given an electro-magnetic trace of a few signature generations, the private key could have been computed.

References

#CVE-2020-12400: P-384 and P-521 vulnerable to a side channel attack on modular inversion

Reporter
Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida García, Jesús-Javier Chi-Domínguez, Alejandro Cabrera Aldaya, and Billy Bob Brumley, Network and Information Security (NISEC) Group, Tampere University, Finland
Impact
moderate
Description

When converting coordinates from projective to affine, the modular inversion was not performed in constant time, resulting in a possible timing-based side channel attack.

References

#CVE-2020-15666: MediaError message property leaks cross-origin response status

Reporter
Gunes Acar
Impact
low
Description

When trying to load a non-video in an audio/video context the exact status code (200, 302, 404, 500, 412, 403, etc.) was disclosed via the MediaError Message. This level of information leakage is inconsistent with the standardized onerror/onsuccess disclosure and can lead to inferring login status to services or device discovery on a local network among other attacks.

References

#CVE-2020-15668: Data Race when reading certificate information

Reporter
Tyson Smith
Impact
low
Description

A lock was missing when accessing a data structure and importing certificate information into the trust database.

References

#CVE-2020-15671: Passwords could be saved to phone keyboard dictionary

Reporter
Karol Frejlich
Impact
low
Description

When typing in a password under certain conditions, a race may have occured where the InputContext was not being correctly set for the input field, resulting in the typed passwod being saved to the keyboard dictionary.

References

#CVE-2020-15670: Memory safety bugs fixed in Firefox for Android 80

Reporter
Mozilla developers
Impact
high
Description

Mozilla developers Jason Kratzer, Christian Holler, and Byron Campen reported memory safety bugs present in Firefox for Android 79. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References