Mozilla Firefox 73 Browser Update Fixes High-Severity RCE Bugs

mozilla firefox zero day

The release of Firefox 73 fixed high-severity memory safety bugs that could cause arbitrary code execution and missing bounds check that could enable memory corruption.

Mozilla has launched the latest version of its Firefox browser, which knocks out high-severity security flaws that leave systems open to attack by a remote adversary.

The patched version of Mozilla’s browser, launched on Tuesday, is Firefox 73 and Firefox ESR 68.5. The Firefox ESR browser is its Extended Support Release version of Firefox, designed for mass deployments. Both releases tackle six vulnerabilities. Two of the high-severity bugs both allow a remote attacker to execute code on targeted devices by enticing users to visit a specially-crafted web site and exploiting browser memory corruption flaws.

The Mozilla security bulletin said both high-severity flaws are tied to “memory safety bugs within the browser engine”.  One of the vulnerabilities, tracked as CVE-2020-6800, was fixed in a previous release of Firefox 72 and the current Firefox ESR 68.5 update on Tuesday. The other vulnerability (CVE-2020-6801) was fixed with the release of Firefox 73, released on Tuesday.

Memory safety mechanisms protects systems from various software bugs tied to memory access, such as buffer overflows and other issues. According to the IBM X-Force team’s analysis, a remote attacker could exploit either one of the vulnerabilities by persuading a victim to visit a specially-crafted webpage, and then use an “unknown attack vectors” to execute arbitrary code on the vulnerable system or cause a denial of service (DoS).

“Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code,” Mozilla said.

Both memory safety bugs were reported by Mozilla developers and community members Raul Gurzau, Tyson Smith, Bob Clary, Liz Henry, and Christian Holler.

Another high-severity flaw (CVE-2020-6796) was fixed in Firefox 73, and also has a score of 8.8 out of 10 on the CVSS v3 scale, making it high severity. It stems from a missing bounds check (a method of detecting whether a variable is within some bounds before it is used) on the shared memory read process, within the parent process of the browser. A remote attacker could exploit this flaw by persuading a victim to visit a specially-crafted webpage, and using “unknown attack vectors” to then execute arbitrary code on the vulnerable system or cause a DoS.

“A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write,” according to Mozilla’s alert. “This could have caused memory corruption and a potentially exploitable crash.”

Another flaw (CVE-2020-6799) addressed by Firefox 73 stems from an error when opening PDF links from other applications (when Firefox is configured as a default PDF reader). According to Mozilla, the flaw allows a remote attacker to execute arbitrary code on the system by persuading a victim to visit a specially-crafted site and then executing arbitrary code or triggering a DoS.

While IBM X-Force said that this flaw has a CVSS 3.0 base score of 8.8 out of 10 (which would make it high-severity), Mozilla in its alert said that the impact was “moderate.”

“Command line arguments could have been injected during Firefox invocation as a shell handler for certain unsupported file types,” Mozilla said in its release. “This required Firefox to be configured as the default handler for a given file type and for a file downloaded to be opened in a third party application that insufficiently sanitized URL data. In that situation, clicking a link in the third party application could have been used to retrieve and execute files whose location was supplied through command line arguments.”

Other moderate-severity flaws include a bug stemming from incorrect parsing of the template tag that could allow JavaScript injection (CVE-2020-6798) and a glitch where extensions were granting the launch of an arbitrary app on victim’s computers (CVE-2020-6797).

Users can download the latest Firefox version here. Beyond security fixes, Mozilla also noted that users with 0patch security software may encounter crashes at startup after updating to Firefox 73. The issue will be fixed in a future Firefox release, according to Mozilla. “As a workaround, an exclusion for firefox.exe can be added within the 0patch settings,” it said.

Thunderbird 68.5.0 has also been released, marking its first release under the ownership of new company MZLA Technologies Corporation, which is a wholly owned subsidiary of Mozilla Foundation. As part of this release, six moderate- and low-severity flaws were fixed (along with CVE-2020-6800).

The February update is less severe than Mozilla’s January Firefox 72 browser release, where it patched a critical vulnerability actively being exploited in the wild.

Learn how Operational Technology and Information Technology systems are merging and changing security playbooks in this free Threatpost Webinar. Join us Wednesday, Feb. 19 at 2 p.m. ET when a panel of OT and IT security experts will discuss how this growing trend is shaping security approaches for IoT and 5G rollouts. This webinar is for security and DevOps engineers, IoT edge developers and security executives.

Suggested articles