Vulnerability in Mozilla Firefox Could Allow for Arbitrary Code Execution

ITS ADVISORY NUMBER: 

2020-004

DATE(S) ISSUED: 

Thursday, January 9, 2020

SUBJECT: 

Vulnerability in Mozilla Firefox Could Allow for Arbitrary Code Execution

OVERVIEW: 

A vulnerability has been discovered in Mozilla Firefox and Firefox Extended Support Release (ESR), which could allow for arbitrary code execution. Mozilla Firefox is a web browser used to access the Internet. Mozilla Firefox ESR is a version of the web browser intended to be deployed in large organizations. Successful exploitation of this vulnerability could allow for arbitrary code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:

According to Mozilla, there are reports of this vulnerability being actively exploited in the wild.

SYSTEMS AFFECTED: 

  • Firefox versions prior to 72.0.1

  • Firefox ESR versions prior to 68.4.1

RISK:

Government:
Large and medium government entities: High
Small government entities: Medium

Business:
Large and medium business entities: High
Small business entities: Medium

Home Users: Low

DESCRIPTION: 

A vulnerability has been discovered in Mozilla Firefox and Firefox Extended Support Release (ESR), which could allow for arbitrary code execution. Details of this vulnerability is as follows: 

  • Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. (CVE-2019-17026) 

Successful exploitation of this vulnerability could allow for arbitrary code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

ACTIONS: 

  • After appropriate testing, immediately apply appropriate updates provided by Mozilla to vulnerable systems.

  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.

  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.

  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.

  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: 

Mozilla:
https://www.mozilla.org/en-US/security/advisories/mfsa2020-03/

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17026