CVE Vulnerabilities

CVE-2020-12387

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Published: May 26, 2020 | Modified: Dec 14, 2021
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
8.8 CRITICAL
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

A race condition when running shutdown code for Web Worker led to a use-after-free vulnerability. This resulted in a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.

Weakness

The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.

Affected Software

Name Vendor Start Version End Version
Firefox Mozilla * 76.0 (excluding)
Firefox_esr Mozilla * 68.8.0 (excluding)
Thunderbird Mozilla * 68.8.0 (excluding)
Red Hat Enterprise Linux 6 RedHat firefox-0:68.8.0-1.el6_10 *
Red Hat Enterprise Linux 6 RedHat thunderbird-0:68.8.0-1.el6_10 *
Red Hat Enterprise Linux 7 RedHat firefox-0:68.8.0-1.el7_8 *
Red Hat Enterprise Linux 7 RedHat thunderbird-0:68.8.0-1.el7_8 *
Red Hat Enterprise Linux 8 RedHat firefox-0:68.8.0-1.el8_2 *
Red Hat Enterprise Linux 8 RedHat thunderbird-0:68.8.0-1.el8_2 *
Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions RedHat firefox-0:68.8.0-1.el8_0 *
Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions RedHat thunderbird-0:68.8.0-1.el8_0 *
Red Hat Enterprise Linux 8.1 Extended Update Support RedHat firefox-0:68.8.0-1.el8_1 *
Red Hat Enterprise Linux 8.1 Extended Update Support RedHat thunderbird-0:68.8.0-1.el8_1 *
Firefox Ubuntu bionic *
Firefox Ubuntu devel *
Firefox Ubuntu eoan *
Firefox Ubuntu focal *
Firefox Ubuntu groovy *
Firefox Ubuntu hirsute *
Firefox Ubuntu impish *
Firefox Ubuntu jammy *
Firefox Ubuntu kinetic *
Firefox Ubuntu lunar *
Firefox Ubuntu mantic *
Firefox Ubuntu noble *
Firefox Ubuntu trusty *
Firefox Ubuntu upstream *
Firefox Ubuntu xenial *
Mozjs38 Ubuntu bionic *
Mozjs38 Ubuntu esm-apps/bionic *
Mozjs38 Ubuntu upstream *
Mozjs52 Ubuntu bionic *
Mozjs52 Ubuntu eoan *
Mozjs52 Ubuntu esm-apps/focal *
Mozjs52 Ubuntu esm-infra/bionic *
Mozjs52 Ubuntu focal *
Mozjs52 Ubuntu groovy *
Mozjs52 Ubuntu upstream *
Mozjs60 Ubuntu eoan *
Mozjs60 Ubuntu upstream *
Mozjs68 Ubuntu focal *
Mozjs68 Ubuntu groovy *
Mozjs68 Ubuntu upstream *
Thunderbird Ubuntu bionic *
Thunderbird Ubuntu devel *
Thunderbird Ubuntu eoan *
Thunderbird Ubuntu focal *
Thunderbird Ubuntu groovy *
Thunderbird Ubuntu hirsute *
Thunderbird Ubuntu impish *
Thunderbird Ubuntu jammy *
Thunderbird Ubuntu kinetic *
Thunderbird Ubuntu lunar *
Thunderbird Ubuntu mantic *
Thunderbird Ubuntu noble *
Thunderbird Ubuntu trusty *
Thunderbird Ubuntu upstream *
Thunderbird Ubuntu xenial *

Extended Description

This can have security implications when the expected synchronization is in security-critical code, such as recording whether a user is authenticated or modifying important state information that should not be influenced by an outsider. A race condition occurs within concurrent environments, and is effectively a property of a code sequence. Depending on the context, a code sequence may be in the form of a function call, a small number of instructions, a series of program invocations, etc. A race condition violates these properties, which are closely related:

A race condition exists when an “interfering code sequence” can still access the shared resource, violating exclusivity. Programmers may assume that certain code sequences execute too quickly to be affected by an interfering code sequence; when they are not, this violates atomicity. For example, the single “x++” statement may appear atomic at the code layer, but it is actually non-atomic at the instruction layer, since it involves a read (the original value of x), followed by a computation (x+1), followed by a write (save the result to x). The interfering code sequence could be “trusted” or “untrusted.” A trusted interfering code sequence occurs within the product; it cannot be modified by the attacker, and it can only be invoked indirectly. An untrusted interfering code sequence can be authored directly by the attacker, and typically it is external to the vulnerable product.

Potential Mitigations

  • Minimize the usage of shared resources in order to remove as much complexity as possible from the control flow and to reduce the likelihood of unexpected conditions occurring.
  • Additionally, this will minimize the amount of synchronization necessary and may even help to reduce the likelihood of a denial of service where an attacker may be able to repeatedly trigger a critical section (CWE-400).

References