The Firefox installer allows Firefox to be installed to a custom user writable location, leaving it unprotected from manipulation by unprivileged users or malware. If the Mozilla Maintenance Service is manipulated to update this unprotected location and the updated maintenance service in the unprotected location has been altered, the altered maintenance service can run with elevated privileges during the update process due to a lack of integrity checks. This allows for privilege escalation if the executable has been replaced locally. <br>*Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Firefox < 69, Firefox ESR < 60.9, and Firefox ESR < 68.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2019-09-27T17:13:06

Updated: 2024-08-04T23:03:32.842Z

Reserved: 2019-05-03T00:00:00

Link: CVE-2019-11753

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-27T18:15:13.677

Modified: 2019-10-05T06:15:14.787

Link: CVE-2019-11753

cve-icon Redhat

Severity : Important

Publid Date: 2019-09-03T00:00:00Z

Links: CVE-2019-11753 - Bugzilla