Vulnerabilities > CVE-2020-6823 - Improper Privilege Management vulnerability in Mozilla Firefox

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mozilla
CWE-269
nessus

Summary

A malicious extension could have called <code>browser.identity.launchWebAuthFlow</code>, controlling the redirect_uri, and through the Promise returned, obtain the Auth code and gain access to the user's account at the service provider. This vulnerability affects Firefox < 75.

Vulnerable Configurations

Part Description Count
Application
Mozilla
493

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_FIREFOX_75_0.NASL
    descriptionThe version of Firefox installed on the remote macOS or Mac OS X host is prior to 75.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-12 advisory. - Mozilla developers and community members Tyson Smith and Christian Holler reported memory safety bugs present in Firefox 74 and Firefox ESR 68.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2020-6825) - When reading from areas partially or fully outside the source resource with WebGL
    last seen2020-04-10
    modified2020-04-07
    plugin id135275
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135275
    titleMozilla Firefox < 75.0 Multiple Vulnerabilities (mfsa2020-12)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2020-12.
    # The text itself is copyright (C) Mozilla Foundation.
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135275);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/09");
    
      script_cve_id(
        "CVE-2020-6821",
        "CVE-2020-6822",
        "CVE-2020-6823",
        "CVE-2020-6824",
        "CVE-2020-6825",
        "CVE-2020-6826"
      );
      script_xref(name:"MFSA", value:"2020-12");
    
      script_name(english:"Mozilla Firefox < 75.0 Multiple Vulnerabilities (mfsa2020-12)");
    
      script_set_attribute(attribute:"synopsis", value:
    "A web browser installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Firefox installed on the remote macOS or Mac OS X host is prior to 75.0. It is, therefore, affected by
    multiple vulnerabilities as referenced in the mfsa2020-12 advisory. 
    
      - Mozilla developers and community members Tyson Smith and Christian Holler reported 
        memory safety bugs present in Firefox 74 and Firefox ESR 68.6. Some of these bugs 
        showed evidence of memory corruption and we presume that with enough effort some of 
        these could have been exploited to run arbitrary code. (CVE-2020-6825) 
    
      - When reading from areas partially or fully outside the source resource with WebGL's 
        copyTexSubImage method, the specification requires the returned values be zero. 
        Previously, this memory was uninitialized, leading to potentially sensitive data 
        disclosure. (CVE-2020-6821)
    
      - On 32-bit builds, an out of bounds write could have occurred when processing an image
        larger than 4 GB in GMPDecodeData. It is possible that with enough effort this could 
        have been exploited to run arbitrary code. (CVE-2020-6822) 
    
      - A malicious extension could have called browser.identity.launchWebAuthFlow, 
        controlling the redirect_uri, and through the Promise returned, obtain the Auth 
        code and gain access to the user's account at the service provider. (CVE-2020-6823)
    
      - Initially, a user opens a Private Browsing Window and generates a password for a site,
        then closes the Private Browsing Window but leaves Firefox open. Subsequently, if the
        user had opened a new Private Browsing Window, revisited the same site, and generated
        a new password - the generated passwords would have been identical, rather than
        independent. (CVE-2020-6824) 
    
      - Mozilla developers Tyson Smith, Bob Clary, and Alexandru Michis reported memory 
        safety bugs present in Firefox 74. Some of these bugs showed evidence of memory 
        corruption and we presume that with enough effort some of these could have been 
        exploited to run arbitrary code. (CVE-2020-6826)
    
    Note that Nessus has not tested for this issue but has
    instead relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Firefox version 75.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-6825");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_firefox_installed.nasl");
      script_require_keys("MacOSX/Firefox/Installed");
    
      exit(0);
    }
    
    include('mozilla_version.inc');
    
    kb_base = 'MacOSX/Firefox';
    get_kb_item_or_exit(kb_base+'/Installed');
    
    version = get_kb_item_or_exit(kb_base+'/Version', exit_code:1);
    path = get_kb_item_or_exit(kb_base+'/Path', exit_code:1);
    
    is_esr = get_kb_item(kb_base+'/is_esr');
    if (is_esr) exit(0, 'The Mozilla Firefox installation is in the ESR branch.');
    
    mozilla_check_version(version:version, path:path, product:'firefox', esr:FALSE, fix:'75.0', severity:SECURITY_HOLE);
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202004-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202004-11 (Mozilla Firefox: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to view a specially crafted web page, possibly resulting in the execution of arbitrary code with the privileges of the process, an information leak or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-05-08
    modified2020-04-24
    plugin id135947
    published2020-04-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135947
    titleGLSA-202004-11 : Mozilla Firefox: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 202004-11.
    #
    # The advisory text is Copyright (C) 2001-2020 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135947);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id("CVE-2020-6821", "CVE-2020-6822", "CVE-2020-6823", "CVE-2020-6824", "CVE-2020-6825", "CVE-2020-6826");
      script_xref(name:"GLSA", value:"202004-11");
    
      script_name(english:"GLSA-202004-11 : Mozilla Firefox: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-202004-11
    (Mozilla Firefox: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Mozilla Firefox. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to view a specially crafted web
          page, possibly resulting in the execution of arbitrary code with the
          privileges of the process, an information leak or a Denial of Service
          condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/202004-11"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Mozilla Firefox users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-client/firefox-68.7.0'
        All Mozilla Firefox binary users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-client/firefox-bin-68.7.0'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:firefox-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/firefox-bin", unaffected:make_list("ge 68.7.0"), vulnerable:make_list("lt 68.7.0"))) flag++;
    if (qpkg_check(package:"www-client/firefox", unaffected:make_list("ge 68.7.0"), vulnerable:make_list("lt 68.7.0"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Mozilla Firefox");
    }
    
  • NASL familyWindows
    NASL idMOZILLA_FIREFOX_75_0.NASL
    descriptionThe version of Firefox installed on the remote Windows host is prior to 75.0. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2020-12 advisory. - Mozilla developers and community members Tyson Smith and Christian Holler reported memory safety bugs present in Firefox 74 and Firefox ESR 68.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2020-6825) - When reading from areas partially or fully outside the source resource with WebGL
    last seen2020-04-10
    modified2020-04-07
    plugin id135276
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135276
    titleMozilla Firefox < 75.0 (mfsa2020-12)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4323-1.NASL
    descriptionMultiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, or execute arbitrary code. (CVE-2020-6821, CVE-2020-6822, CVE-2020-6824, CVE-2020-6825, CVE-2020-6826) It was discovered that extensions could obtain auth codes from OAuth login flows in some circumstances. If a user were tricked in to installing a specially crafted extension, an attacker could potentially exploit this to obtain access to the user
    last seen2020-05-09
    modified2020-04-08
    plugin id135284
    published2020-04-08
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135284
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.10 : firefox vulnerabilities (USN-4323-1)