Security restrictions bypass in Mozilla Firefox and Firefox ESR



Published: 2019-06-20 | Updated: 2019-06-20
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-11708
CWE-ID CWE-264
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Firefox ESR
Client/Desktop applications / Web browsers

Mozilla Firefox
Client/Desktop applications / Web browsers

Vendor Mozilla

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

UPDATED: 20.06.2019
Added information about in the wild exploitation of the vulnerability, raised severity risk to High.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU18860

Risk: High

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-11708

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass sandbox restrictions.

The vulnerability exists due to insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes. A remote attacker can create a specially crafted web page that can make the non-sandboxed parent process open web content chosen by a compromised child process.

An attacker can combine this behavior along with another vulnerability to execute arbitrary code on the system with privileges on the current user. 

Note, this vulnerability is being exploited in the wild along with SB2019061805 (CVE-2019-11707)

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Firefox ESR: 60.0 - 60.7.1

Mozilla Firefox: 61.0 - 67.0.3

External links

http://www.mozilla.org/en-US/security/advisories/mfsa2019-19/
http://twitter.com/5aelo/status/1141273394723414016
http://twitter.com/SecurityGuyPhil/status/1141466335592869888


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###