#VU33037 Out-of-bounds read in Firefox ESR


Published: 2019-07-23 | Updated: 2020-08-03

Vulnerability identifier: #VU33037

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11719

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Firefox ESR
Client/Desktop applications / Web browsers

Vendor: Mozilla

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Firefox ESR: 60.0 - 60.7.2


External links
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html
http://access.redhat.com/errata/RHSA-2019:1951
http://bugzilla.mozilla.org/show_bug.cgi?id=1540541
http://security.gentoo.org/glsa/201908-12
http://security.gentoo.org/glsa/201908-20
http://www.mozilla.org/security/advisories/mfsa2019-21/
http://www.mozilla.org/security/advisories/mfsa2019-22/
http://www.mozilla.org/security/advisories/mfsa2019-23/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability