Vulnerabilities > CVE-2020-6797 - Improper Input Validation vulnerability in Mozilla Firefox

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
mozilla
CWE-20
nessus

Summary

By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user's computer. The attacker is restricted as they are unable to download non-quarantined files or supply command line arguments to the application, limiting the impact. Note: this issue only occurs on Mac OSX. Other operating systems are unaffected. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.

Vulnerable Configurations

Part Description Count
Application
Mozilla
1034
OS
Apple
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-230.NASL
    descriptionThis update for MozillaFirefox fixes the following issues : - Firefox Extended Support Release 68.5.0 ESR - Fixed: Various stability and security fixes - Mozilla Firefox ESR68.5 MFSA 2020-06 (bsc#1163368) - CVE-2020-6796 (bmo#1610426) Missing bounds check on shared memory read in the parent process - CVE-2020-6797 (bmo#1596668) Extensions granted downloads.open permission could open arbitrary applications on Mac OSX - CVE-2020-6798 (bmo#1602944) Incorrect parsing of template tag could result in JavaScript injection - CVE-2020-6799 (bmo#1606596) Arbitrary code execution when opening pdf links from other applications, when Firefox is configured as default pdf reader - CVE-2020-6800 (bmo#1595786, bmo#1596706, bmo#1598543, bmo#1604851, bmo#1605777, bmo#1608580, bmo#1608785) Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-05-09
    modified2020-02-18
    plugin id133759
    published2020-02-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133759
    titleopenSUSE Security Update : MozillaFirefox (openSUSE-2020-230)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_THUNDERBIRD_68_5.NASL
    descriptionThe version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 68.5. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-07 advisory. - When processing an email message with an ill-formed envelope, Thunderbird could read data from a random memory location. (CVE-2020-6793) - If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. (CVE-2020-6794) - When processing a message that contains multiple S/MIME signatures, a bug in the MIME processing code caused a null pointer dereference, leading to an unexploitable crash. (CVE-2020-6795) - By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user
    last seen2020-05-09
    modified2020-02-14
    plugin id133690
    published2020-02-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133690
    titleMozilla Thunderbird < 68.5
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0383-1.NASL
    descriptionThis update for MozillaFirefox fixes the following issues : Firefox Extended Support Release 68.5.0 ESR - Fixed: Various stability and security fixes Mozilla Firefox ESR68.5 MFSA 2020-06 (bsc#1163368) - CVE-2020-6796 (bmo#1610426) Missing bounds check on shared memory read in the parent process - CVE-2020-6797 (bmo#1596668) Extensions granted downloads.open permission could open arbitrary applications on Mac OSX - CVE-2020-6798 (bmo#1602944) Incorrect parsing of template tag could result in JavaScript injection - CVE-2020-6799 (bmo#1606596) Arbitrary code execution when opening pdf links from other applications, when Firefox is configured as default pdf reader - CVE-2020-6800 (bmo#1595786, bmo#1596706, bmo#1598543, bmo#1604851, bmo#1605777, bmo#1608580, bmo#1608785) Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-09
    modified2020-02-18
    plugin id133761
    published2020-02-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133761
    titleSUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:0383-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_FIREFOX_73_0.NASL
    descriptionThe version of Firefox installed on the remote macOS or Mac OS X host is prior to 73.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-05 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-09
    modified2020-02-14
    plugin id133692
    published2020-02-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133692
    titleMozilla Firefox < 73.0
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-02 (Mozilla Firefox: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to view a specially crafted web page, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, spoof the address bar, conduct clickjacking attacks, bypass security restrictions and protection mechanisms, or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-05-08
    modified2020-03-13
    plugin id134469
    published2020-03-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134469
    titleGLSA-202003-02 : Mozilla Firefox: Multiple vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_FIREFOX_68_5_ESR.NASL
    descriptionThe version of Firefox ESR installed on the remote macOS or Mac OS X host is prior to 68.4. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-06 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-09
    modified2020-02-21
    plugin id133849
    published2020-02-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133849
    titleMozilla Firefox ESR < 68.5 Multiple Vulnerabilities
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2020-042-02.NASL
    descriptionNew mozilla-thunderbird packages are available for Slackware 14.2 and -current to fix security issues.
    last seen2020-05-09
    modified2020-02-12
    plugin id133643
    published2020-02-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133643
    titleSlackware 14.2 / current : mozilla-thunderbird (SSA:2020-042-02)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2020-042-01.NASL
    descriptionNew mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues.
    last seen2020-05-09
    modified2020-02-12
    plugin id133642
    published2020-02-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133642
    titleSlackware 14.2 / current : mozilla-firefox (SSA:2020-042-01)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0384-1.NASL
    descriptionThis update for MozillaFirefox fixes the following issues : Firefox Extended Support Release 68.5.0 ESR - CVE-2020-6796 (bmo#1610426) Missing bounds check on shared memory read in the parent process - CVE-2020-6797 (bmo#1596668) Extensions granted downloads.open permission could open arbitrary applications on Mac OSX - CVE-2020-6798 (bmo#1602944) Incorrect parsing of template tag could result in JavaScript injection - CVE-2020-6799 (bmo#1606596) Arbitrary code execution when opening pdf links from other applications, when Firefox is configured as default pdf reader - CVE-2020-6800 (bmo#1595786, bmo#1596706, bmo#1598543, bmo#1604851, bmo#1605777, bmo#1608580, bmo#1608785) Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 - Fixed: Fixed various issues opening files with spaces in their path (bmo#1601905, bmo#1602726) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-09
    modified2020-02-18
    plugin id133762
    published2020-02-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133762
    titleSUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0384-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-231.NASL
    descriptionThis update for MozillaThunderbird fixes the following issues : - Mozilla Thunderbird 68.5 (bsc#1162777) MFSA 2020-07 (bsc#1163368) - CVE-2020-6793 (bmo#1608539) Out-of-bounds read when processing certain email messages - CVE-2020-6794 (bmo#1606619) Setting a master password post-Thunderbird 52 does not delete unencrypted previously stored passwords - CVE-2020-6795 (bmo#1611105) Crash processing S/MIME messages with multiple signatures - CVE-2020-6797 (bmo#1596668) Extensions granted downloads.open permission could open arbitrary applications on Mac OSX - CVE-2020-6798 (bmo#1602944) Incorrect parsing of template tag could result in JavaScript injection - CVE-2020-6792 (bmo#1609607) Message ID calculcation was based on uninitialized data - CVE-2020-6800 (bmo#1595786, bmo#1596706, bmo#1598543, bmo#1604851, bmo#1605777, bmo#1608580, bmo#1608785) Memory safety bugs fixed in Thunderbird 68.5 - new: Support for Client Identity IMAP/SMTP Service Extension (bmo#1532388) - new: Support for OAuth 2.0 authentication for POP3 accounts (bmo#1538409) - fixed: Status area goes blank during account setup (bmo#1593122) - fixed: Calendar: Could not remove color for default categories (bmo#1584853) - fixed: Calendar: Prevent calendar component loading multiple times (bmo#1606375) - fixed: Calendar: Today pane did not retain width between sessions (bmo#1610207) - unresolved: When upgrading from Thunderbird version 60 to version 68, add-ons are not automatically updated during the upgrade process. They will however be updated during the add- on update check. It is of course possible to reinstall compatible add-ons via the Add-ons Manager or via addons.thunderbird.net. (bmo#1574183) - changed: Calendar: Task and Event tree colours adjusted for the dark theme (bmo#1608344) - fixed: Retrieval of S/MIME certificates from LDAP failed (bmo#1604773) - fixed: Address-parsing crash on some IMAP servers when preference mail.imap.use_envelope_cmd was set (bmo#1609690) - fixed: Incorrect forwarding of HTML messages caused SMTP servers to respond with a timeout (bmo#1222046) - fixed: Calendar: Various parts of the calendar UI stopped working when a second Thunderbird window opened (bmo#1608407) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-05-09
    modified2020-02-18
    plugin id133760
    published2020-02-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133760
    titleopenSUSE Security Update : MozillaThunderbird (openSUSE-2020-231)