CVE-2019-11753

high

Description

The Firefox installer allows Firefox to be installed to a custom user writable location, leaving it unprotected from manipulation by unprivileged users or malware. If the Mozilla Maintenance Service is manipulated to update this unprotected location and the updated maintenance service in the unprotected location has been altered, the altered maintenance service can run with elevated privileges during the update process due to a lack of integrity checks. This allows for privilege escalation if the executable has been replaced locally. <br>*Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Firefox < 69, Firefox ESR < 60.9, and Firefox ESR < 68.1.

References

https://www.mozilla.org/security/advisories/mfsa2019-27/

https://www.mozilla.org/security/advisories/mfsa2019-26/

https://www.mozilla.org/security/advisories/mfsa2019-25/

https://bugzilla.mozilla.org/show_bug.cgi?id=1574980

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html

Details

Source: Mitre, NVD

Published: 2019-09-27

Updated: 2019-10-05

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High