Remote code execution in Mozilla Firefox and Firefox ESR



Published: 2019-06-18 | Updated: 2019-06-20
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-11707
CWE-ID CWE-843
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Firefox ESR
Client/Desktop applications / Web browsers

Mozilla Firefox
Client/Desktop applications / Web browsers

Vendor Mozilla

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

UPDATED 20.06.2019
Added information about additional vulnerability, exploited in the attack.

1) Type Confusion

EUVDB-ID: #VU18824

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-11707

CWE-ID: CWE-843 - Type confusion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a type confusion error when manipulating JavaScript objects due to issues in Array.pop. A remote attacker can create a specially crafted web page, trick the victim into visiting it, trigger a type confusion error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: this vulnerability is being actively exploited in the wild along with SB2019062002 (CVE-2019-11708).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Firefox ESR: 60.0 - 60.7.0

Mozilla Firefox: 61.0 - 67.0.2

External links

http://www.mozilla.org/en-US/security/advisories/mfsa2019-18/
http://twitter.com/5aelo/status/1141273394723414016
http://twitter.com/SecurityGuyPhil/status/1141466335592869888


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###