ALT-PU-2020-1504-1
Package thunderbird updated to version 68.6.0-alt0.M80C.1 for branch c8.1 in task 246041.
Closed vulnerabilities
BDU:2019-02851
Уязвимость браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2019-02932
Уязвимость реализации сетевого протокола HTTP/2 браузеров Firefox ESR, Firefox и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02933
Уязвимость браузеров Firefox ESR, Firefox и почтового клиента Thunderbird, связанная с недостатками разграничения доступа, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02934
Уязвимость плагина NPAPI браузеров Firefox ESR, Firefox и почтового клиента Thunderbird, позволяющая нарушителю осуществить межсайтовую подделку запросов
BDU:2019-02935
Уязвимость компонента document.domain браузеров Firefox ESR, Firefox и почтового клиента Thunderbird, позволяющая нарушителю осуществить межсайтовую сценарную атаку
BDU:2019-03614
Уязвимость почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, связанная с неправильным синтаксическим анализом содержимого страницы или интерпретацией введенных пользователем данных, позволяющая нарушителю выполнить произвольный код
BDU:2019-03615
Уязвимость почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, связанная с ошибками экранирования символа каретки("^"), позволяющая нарушителю нарушить целостность данных
BDU:2019-03616
Уязвимость библиотеки служб сетевой безопасности (NSS) почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, позволяющая нарушителю получить несанкционированный доступ к информации
BDU:2019-03643
Уязвимость библиотеки для анализа XML-файлов libexpat, связанная с неверным ограничением xml-ссылок на внешние объекты, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04642
Уязвимость функции формирования открытых ключей p256-ECDH браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00174
Уязвимость JIT-компилятора IonMonkey браузеров Firefox и Firefox ESR, связанная с доступом к ресурсу через несовместимые типы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-00723
Уязвимость веб-браузеров Firefox, Firefox ESR и программы для работы с электронной почтой Thunderbird, связанная с отсутствием защиты служебных данных, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным
BDU:2020-01115
Уязвимость веб-браузеров Firefox ESR и Firefox, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2020-01389
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой извлечения документа из DocShell, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01390
Уязвимость программного обеспечения Firefox, Firefox ESR, Thunderbird, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01394
Уязвимость компонента IndexedDB веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01395
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с отсутствием мер по защите структуры веб-страницы, позволяющая нарушителю осуществлять межсайтовые сценарные атаки
BDU:2020-01396
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с включением функциональности из ненадежной управляющей сферы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01397
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01398
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой навигации событий, которые не соответствовали спецификации W3C, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-01399
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01404
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой переполнения буфера стека nrappkit, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01405
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01406
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой вызова произвольных методов у двух одинаковых документов, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2020-01408
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная связанна с ошибкой сохранения цепочки файлов, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01409
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой получения доступа к привилегированному объекту JSONView, позволяющая нарушителю получить доступ к конфиденциальным данным и нарушить их целостность
BDU:2020-01410
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01412
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с некорректной нейтрализацией ввода при генерации веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01450
Уязвимость программного обеспечения Firefox, Firefox-esr, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01451
Уязвимость браузеров Firefox, Firefox ESR, связанная с доступом к ресурсу через несовместимые типы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01455
Уязвимость браузеров Firefox, Firefox ESR, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-01456
Уязвимость браузеров Firefox, Firefox ESR, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01649
Уязвимость механизма сериализации веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с отсутствием проверки размера вводимых данных при использовании буфера, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании и оказать воздействие на целостность данных
BDU:2020-01675
Уязвимость механизма идентификации по отпечатку пальца веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная использование области памяти после её освобождения, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании и оказать воздействие на целостность данных
BDU:2020-01797
Уязвимость механизма использования nested workers браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использование области памяти после её освобождения, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании и оказать воздействие на целостность данных
BDU:2020-01824
Уязвимость браузера Firefox, связанная с записью за границами буфера в памяти, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2020-01910
Уязвимость функции sctp_load_addresses_from_init реализации протокола передачи сообщений с поддержкой множественной адресации usrsctp, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02040
Уязвимость почтового сервиса Thunderbird, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-02383
Уязвимость функций шифрования Secure/Multipurpose Internet Mail Extentions (S/MIME) почтового клиента Thunderbird, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-03817
Уязвимость компонент BodyStream::OnInputStreamReady браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
BDU:2021-03845
Уязвимость компонента 360 Total Security браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
BDU:2022-05733
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с записью данных за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05738
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-05807
Уязвимость почтового клиента Thunderbird, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-05929
Уязвимость службы обновления браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird для Windows, позволяющая нарушителю записать файлы состояний и журнала в незащищенный каталог
Modified: 2024-11-21
CVE-2018-18512
A use-after-free vulnerability can occur while playing a sound notification in Thunderbird. The memory storing the sound data is immediately freed, although the sound is still being played asynchronously, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5.
Modified: 2024-11-21
CVE-2019-11709
Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1547266%2C1540759%2C1548822%2C1550498%2C1515052%2C1539219%2C1547757%2C1550498%2C1533522
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1547266%2C1540759%2C1548822%2C1550498%2C1515052%2C1539219%2C1547757%2C1550498%2C1533522
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- GLSA-201908-12
- GLSA-201908-12
- GLSA-201908-20
- GLSA-201908-20
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
Modified: 2024-11-21
CVE-2019-11711
When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did not use document.domain to relax their origin security. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- https://bugzilla.mozilla.org/show_bug.cgi?id=1552541
- https://bugzilla.mozilla.org/show_bug.cgi?id=1552541
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- GLSA-201908-12
- GLSA-201908-12
- GLSA-201908-20
- GLSA-201908-20
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
Modified: 2024-11-21
CVE-2019-11712
POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements. This can allow an attacker to perform Cross-Site Request Forgery (CSRF) attacks. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- https://bugzilla.mozilla.org/show_bug.cgi?id=1543804
- https://bugzilla.mozilla.org/show_bug.cgi?id=1543804
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- GLSA-201908-12
- GLSA-201908-12
- GLSA-201908-20
- GLSA-201908-20
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
Modified: 2024-11-21
CVE-2019-11713
A use-after-free vulnerability can occur in HTTP/2 when a cached HTTP/2 stream is closed while still in use, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528481
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528481
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- GLSA-201908-12
- GLSA-201908-12
- GLSA-201908-20
- GLSA-201908-20
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
Modified: 2024-11-21
CVE-2019-11715
Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- https://bugzilla.mozilla.org/show_bug.cgi?id=1555523
- https://bugzilla.mozilla.org/show_bug.cgi?id=1555523
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- GLSA-201908-12
- GLSA-201908-12
- GLSA-201908-20
- GLSA-201908-20
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
Modified: 2024-11-21
CVE-2019-11717
A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- https://bugzilla.mozilla.org/show_bug.cgi?id=1548306
- https://bugzilla.mozilla.org/show_bug.cgi?id=1548306
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- GLSA-201908-12
- GLSA-201908-12
- GLSA-201908-20
- GLSA-201908-20
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
Modified: 2024-11-21
CVE-2019-11719
When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- RHSA-2019:1951
- RHSA-2019:1951
- https://bugzilla.mozilla.org/show_bug.cgi?id=1540541
- https://bugzilla.mozilla.org/show_bug.cgi?id=1540541
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
- GLSA-201908-12
- GLSA-201908-12
- GLSA-201908-20
- GLSA-201908-20
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
Modified: 2024-11-21
CVE-2019-11729
Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- RHSA-2019:1951
- RHSA-2019:1951
- RHSA-2019:4190
- RHSA-2019:4190
- https://bugzilla.mozilla.org/show_bug.cgi?id=1515342
- https://bugzilla.mozilla.org/show_bug.cgi?id=1515342
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
- GLSA-201908-12
- GLSA-201908-12
- GLSA-201908-20
- GLSA-201908-20
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
Modified: 2024-11-21
CVE-2019-11730
A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and they may uploaded to a server. It was demonstrated that in combination with a popular Android messaging app, if a malicious HTML attachment is sent to a user and they opened that attachment in Firefox, due to that app's predictable pattern for locally-saved file names, it is possible to read attachments the victim received from other correspondents. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- https://bugzilla.mozilla.org/show_bug.cgi?id=1558299
- https://bugzilla.mozilla.org/show_bug.cgi?id=1558299
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- GLSA-201908-12
- GLSA-201908-12
- GLSA-201908-20
- GLSA-201908-20
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
Modified: 2024-11-21
CVE-2019-11739
Encrypted S/MIME parts in a crafted multipart/alternative message can leak plaintext when included in a a HTML reply/forward. This vulnerability affects Thunderbird < 68.1 and Thunderbird < 60.9.
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- https://bugzilla.mozilla.org/show_bug.cgi?id=1571481
- https://bugzilla.mozilla.org/show_bug.cgi?id=1571481
- USN-4150-1
- USN-4150-1
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
Modified: 2024-11-21
CVE-2019-11740
Mozilla developers and community members reported memory safety bugs present in Firefox 68, Firefox ESR 68, and Firefox 60.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2260
- openSUSE-SU-2019:2260
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1563133%2C1573160
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1563133%2C1573160
- GLSA-201911-07
- GLSA-201911-07
- USN-4150-1
- USN-4150-1
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
Modified: 2024-11-21
CVE-2019-11742
A same-origin policy violation occurs allowing the theft of cross-origin images through a combination of SVG filters and a <canvas> element due to an error in how same-origin policy is applied to cached image content. The resulting same-origin policy violation could allow for data theft. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2260
- openSUSE-SU-2019:2260
- https://bugzilla.mozilla.org/show_bug.cgi?id=1559715
- https://bugzilla.mozilla.org/show_bug.cgi?id=1559715
- GLSA-201911-07
- GLSA-201911-07
- USN-4150-1
- USN-4150-1
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
Modified: 2024-11-21
CVE-2019-11743
Navigation events were not fully adhering to the W3C's "Navigation-Timing Level 2" draft specification in some instances for the unload event, which restricts access to detailed timing attributes to only be same-origin. This resulted in potential cross-origin information exposure of history through timing side-channel attacks. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2260
- openSUSE-SU-2019:2260
- https://bugzilla.mozilla.org/show_bug.cgi?id=1560495
- https://bugzilla.mozilla.org/show_bug.cgi?id=1560495
- GLSA-201911-07
- GLSA-201911-07
- USN-4150-1
- USN-4150-1
- https://w3c.github.io/navigation-timing
- https://w3c.github.io/navigation-timing
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
Modified: 2024-11-21
CVE-2019-11744
Some HTML elements, such as <title> and <textarea>, can contain literal angle brackets without treating them as markup. It is possible to pass a literal closing tag to .innerHTML on these elements, and subsequent content after that will be parsed as if it were outside the tag. This can lead to XSS if a site does not filter user input as strictly for these elements as it does for other elements. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2260
- openSUSE-SU-2019:2260
- https://bugzilla.mozilla.org/show_bug.cgi?id=1562033
- https://bugzilla.mozilla.org/show_bug.cgi?id=1562033
- GLSA-201911-07
- GLSA-201911-07
- USN-4150-1
- USN-4150-1
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
Modified: 2024-11-21
CVE-2019-11745
When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0002
- openSUSE-SU-2020:0002
- openSUSE-SU-2020:0008
- openSUSE-SU-2020:0008
- RHSA-2020:0243
- RHSA-2020:0243
- RHSA-2020:0466
- RHSA-2020:0466
- https://bugzilla.mozilla.org/show_bug.cgi?id=1586176
- https://bugzilla.mozilla.org/show_bug.cgi?id=1586176
- https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- GLSA-202003-37
- GLSA-202003-37
- https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
- https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
Modified: 2024-11-21
CVE-2019-11746
A use-after-free vulnerability can occur while manipulating video elements if the body is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2260
- openSUSE-SU-2019:2260
- https://bugzilla.mozilla.org/show_bug.cgi?id=1564449
- https://bugzilla.mozilla.org/show_bug.cgi?id=1564449
- GLSA-201911-07
- GLSA-201911-07
- USN-4150-1
- USN-4150-1
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
Modified: 2024-11-21
CVE-2019-11752
It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion. This results in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2260
- openSUSE-SU-2019:2260
- https://bugzilla.mozilla.org/show_bug.cgi?id=1501152
- https://bugzilla.mozilla.org/show_bug.cgi?id=1501152
- GLSA-201911-07
- GLSA-201911-07
- USN-4150-1
- USN-4150-1
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-26/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-27/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-29/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
- https://www.mozilla.org/security/advisories/mfsa2019-30/
Modified: 2024-11-21
CVE-2019-11755
A crafted S/MIME message consisting of an inner encryption layer and an outer SignedData layer was shown as having a valid digital signature, although the signer might have had no access to the contents of the encrypted message, and might have stripped a different signature from the encrypted message. Previous versions had only suppressed showing a digital signature for messages with an outer multipart/signed layer. This vulnerability affects Thunderbird < 68.1.1.
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2249
- openSUSE-SU-2019:2248
- openSUSE-SU-2019:2248
- https://bugzilla.mozilla.org/show_bug.cgi?id=1240290
- https://bugzilla.mozilla.org/show_bug.cgi?id=1240290
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- USN-4202-1
- USN-4202-1
- USN-4335-1
- USN-4335-1
- DSA-4571
- DSA-4571
- https://www.mozilla.org/security/advisories/mfsa2019-32/
- https://www.mozilla.org/security/advisories/mfsa2019-32/
Modified: 2024-11-21
CVE-2019-11757
When following the value's prototype chain, it was possible to retain a reference to a locale, delete it, and subsequently reference it. This resulted in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577107
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577107
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11758
Mozilla community member Philipp reported a memory safety bug present in Firefox 68 when 360 Total Security was installed. This bug showed evidence of memory corruption in the accessibility engine and we presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Firefox < 69, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536227
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536227
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-25/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11759
An attacker could have caused 4 bytes of HMAC output to be written past the end of a buffer stored on the stack. This could be used by an attacker to execute arbitrary code or more likely lead to a crash. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577953
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577953
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11760
A fixed-size stack buffer could overflow in nrappkit when doing WebRTC signaling. This resulted in a potentially exploitable crash in some instances. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577719
- https://bugzilla.mozilla.org/show_bug.cgi?id=1577719
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11761
By using a form with a data URI it was possible to gain access to the privileged JSONView object that had been cloned into content. Impact from exposing this object appears to be minimal, however it was a bypass of existing defense in depth mechanisms. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1561502
- https://bugzilla.mozilla.org/show_bug.cgi?id=1561502
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11762
If two same-origin documents set document.domain differently to become cross-origin, it was possible for them to call arbitrary DOM methods/getters/setters on the now-cross-origin window. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1582857
- https://bugzilla.mozilla.org/show_bug.cgi?id=1582857
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11763
Failure to correctly handle null bytes when processing HTML entities resulted in Firefox incorrectly parsing these entities. This could have led to HTML comment text being treated as HTML which could have led to XSS in a web application under certain conditions. It could have also led to HTML entities being masked from filters - enabling the use of entities to mask the actual characters of interest from filters. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1584216
- https://bugzilla.mozilla.org/show_bug.cgi?id=1584216
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-11764
Mozilla developers and community members reported memory safety bugs present in Firefox 69 and Firefox ESR 68.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1558522%2C1577061%2C1548044%2C1571223%2C1573048%2C1578933%2C1575217%2C1583684%2C1586845%2C1581950%2C1583463%2C1586599
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1558522%2C1577061%2C1548044%2C1571223%2C1573048%2C1578933%2C1575217%2C1583684%2C1586845%2C1581950%2C1583463%2C1586599
- GLSA-202003-10
- GLSA-202003-10
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-33/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-34/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
- https://www.mozilla.org/security/advisories/mfsa2019-35/
Modified: 2024-11-21
CVE-2019-13722
Inappropriate implementation in WebRTC in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Modified: 2024-11-21
CVE-2019-15903
In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.
- openSUSE-SU-2019:2204
- openSUSE-SU-2019:2204
- openSUSE-SU-2019:2205
- openSUSE-SU-2019:2205
- openSUSE-SU-2019:2420
- openSUSE-SU-2019:2420
- openSUSE-SU-2019:2424
- openSUSE-SU-2019:2424
- openSUSE-SU-2019:2425
- openSUSE-SU-2019:2425
- openSUSE-SU-2019:2447
- openSUSE-SU-2019:2447
- openSUSE-SU-2019:2451
- openSUSE-SU-2019:2451
- openSUSE-SU-2019:2459
- openSUSE-SU-2019:2459
- openSUSE-SU-2019:2452
- openSUSE-SU-2019:2452
- openSUSE-SU-2019:2464
- openSUSE-SU-2019:2464
- openSUSE-SU-2020:0010
- openSUSE-SU-2020:0010
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
- http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
- http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
- 20191213 APPLE-SA-2019-12-10-1 iOS 13.3 and iPadOS 13.3
- 20191213 APPLE-SA-2019-12-10-1 iOS 13.3 and iPadOS 13.3
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191213 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191213 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191213 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- RHSA-2019:3210
- RHSA-2019:3210
- RHSA-2019:3237
- RHSA-2019:3237
- RHSA-2019:3756
- RHSA-2019:3756
- https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
- https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
- https://github.com/libexpat/libexpat/issues/317
- https://github.com/libexpat/libexpat/issues/317
- https://github.com/libexpat/libexpat/issues/342
- https://github.com/libexpat/libexpat/issues/342
- https://github.com/libexpat/libexpat/pull/318
- https://github.com/libexpat/libexpat/pull/318
- [debian-lts-announce] 20191110 [SECURITY] [DLA 1987-1] firefox-esr security update
- [debian-lts-announce] 20191110 [SECURITY] [DLA 1987-1] firefox-esr security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- FEDORA-2019-9505c6b555
- FEDORA-2019-9505c6b555
- FEDORA-2019-613edfe68b
- FEDORA-2019-613edfe68b
- FEDORA-2019-672ae0f060
- FEDORA-2019-672ae0f060
- 20191211 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191211 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191211 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191211 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191101 [SECURITY] [DSA 4549-1] firefox-esr security update
- 20191101 [SECURITY] [DSA 4549-1] firefox-esr security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- 20191021 [slackware-security] python (SSA:2019-293-01)
- 20191021 [slackware-security] python (SSA:2019-293-01)
- 20190917 [slackware-security] expat (SSA:2019-259-01)
- 20190917 [slackware-security] expat (SSA:2019-259-01)
- 20190923 [SECURITY] [DSA 4530-1] expat security update
- 20190923 [SECURITY] [DSA 4530-1] expat security update
- GLSA-201911-08
- GLSA-201911-08
- https://security.netapp.com/advisory/ntap-20190926-0004/
- https://security.netapp.com/advisory/ntap-20190926-0004/
- https://support.apple.com/kb/HT210785
- https://support.apple.com/kb/HT210785
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210789
- https://support.apple.com/kb/HT210789
- https://support.apple.com/kb/HT210790
- https://support.apple.com/kb/HT210790
- https://support.apple.com/kb/HT210793
- https://support.apple.com/kb/HT210793
- https://support.apple.com/kb/HT210794
- https://support.apple.com/kb/HT210794
- https://support.apple.com/kb/HT210795
- https://support.apple.com/kb/HT210795
- USN-4132-1
- USN-4132-1
- USN-4132-2
- USN-4132-2
- USN-4165-1
- USN-4165-1
- USN-4202-1
- USN-4202-1
- USN-4335-1
- USN-4335-1
- DSA-4530
- DSA-4530
- DSA-4549
- DSA-4549
- DSA-4571
- DSA-4571
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.tenable.com/security/tns-2021-11
- https://www.tenable.com/security/tns-2021-11
Modified: 2024-11-21
CVE-2019-17005
The plain text serializer used a fixed-size array for the number of
- elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0002
- openSUSE-SU-2020:0002
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1584170
- https://bugzilla.mozilla.org/show_bug.cgi?id=1584170
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
Modified: 2024-11-21
CVE-2019-17008
When using nested workers, a use-after-free could occur during worker destruction. This resulted in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0002
- openSUSE-SU-2020:0002
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1546331
- https://bugzilla.mozilla.org/show_bug.cgi?id=1546331
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
Modified: 2024-11-21
CVE-2019-17009
When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service. *Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0002
- openSUSE-SU-2020:0002
- https://bugzilla.mozilla.org/show_bug.cgi?id=1510494
- https://bugzilla.mozilla.org/show_bug.cgi?id=1510494
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
Modified: 2024-11-21
CVE-2019-17010
Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0002
- openSUSE-SU-2020:0002
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1581084
- https://bugzilla.mozilla.org/show_bug.cgi?id=1581084
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
Modified: 2024-11-21
CVE-2019-17011
Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0002
- openSUSE-SU-2020:0002
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1591334
- https://bugzilla.mozilla.org/show_bug.cgi?id=1591334
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
Modified: 2024-11-21
CVE-2019-17012
Mozilla developers reported memory safety bugs present in Firefox 70 and Firefox ESR 68.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0003
- openSUSE-SU-2020:0002
- openSUSE-SU-2020:0002
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1449736%2C1533957%2C1560667%2C1567209%2C1580288%2C1585760%2C1592502
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1449736%2C1533957%2C1560667%2C1567209%2C1580288%2C1585760%2C1592502
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-36/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-37/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
- https://www.mozilla.org/security/advisories/mfsa2019-38/
Modified: 2024-11-21
CVE-2019-17015
During the initialization of a new content process, a pointer offset can be manipulated leading to memory corruption and a potentially exploitable crash in the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599005
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599005
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17016
When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599181
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599181
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17017
Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1603055
- https://bugzilla.mozilla.org/show_bug.cgi?id=1603055
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17021
During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599008
- https://bugzilla.mozilla.org/show_bug.cgi?id=1599008
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17022
When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer does not escape < and > characters. Because the resulting string is pasted directly into the text node of the element this does not result in a direct injection into the webpage; however, if a webpage subsequently copies the node's innerHTML, assigning it to another innerHTML, this would result in an XSS vulnerability. Two WYSIWYG editors were identified with this behavior, more may exist. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/show_bug.cgi?id=1602843
- https://bugzilla.mozilla.org/show_bug.cgi?id=1602843
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17024
Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0060
- openSUSE-SU-2020:0094
- openSUSE-SU-2020:0094
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
- RHSA-2020:0085
- RHSA-2020:0085
- RHSA-2020:0086
- RHSA-2020:0086
- RHSA-2020:0111
- RHSA-2020:0111
- RHSA-2020:0120
- RHSA-2020:0120
- RHSA-2020:0123
- RHSA-2020:0123
- RHSA-2020:0127
- RHSA-2020:0127
- RHSA-2020:0292
- RHSA-2020:0292
- RHSA-2020:0295
- RHSA-2020:0295
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1507180%2C1595470%2C1598605%2C1601826
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1507180%2C1595470%2C1598605%2C1601826
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200109 [SECURITY] [DLA 2061-1] firefox-esr security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- [debian-lts-announce] 20200120 [SECURITY] [DLA 2071-1] thunderbird security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200109 [SECURITY] [DSA 4600-1] firefox-esr security update
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200112 [slackware-security] mozilla-thunderbird (SSA:2020-010-01)
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- 20200120 [SECURITY] [DSA 4603-1] thunderbird security update
- GLSA-202003-02
- GLSA-202003-02
- USN-4234-1
- USN-4234-1
- USN-4241-1
- USN-4241-1
- USN-4335-1
- USN-4335-1
- DSA-4600
- DSA-4600
- DSA-4603
- DSA-4603
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-01/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
- https://www.mozilla.org/security/advisories/mfsa2020-02/
Modified: 2024-11-21
CVE-2019-17026
Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox < 72.0.1.
- http://packetstormsecurity.com/files/162568/Firefox-72-IonMonkey-JIT-Type-Confusion.html
- http://packetstormsecurity.com/files/162568/Firefox-72-IonMonkey-JIT-Type-Confusion.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607443
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607443
- GLSA-202003-02
- GLSA-202003-02
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-03/
- https://www.mozilla.org/security/advisories/mfsa2020-03/
- https://www.mozilla.org/security/advisories/mfsa2020-04/
- https://www.mozilla.org/security/advisories/mfsa2020-04/
Modified: 2024-11-21
CVE-2019-20503
usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.
- openSUSE-SU-2020:0340
- openSUSE-SU-2020:0340
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0365
- openSUSE-SU-2020:0366
- openSUSE-SU-2020:0366
- openSUSE-SU-2020:0389
- openSUSE-SU-2020:0389
- 20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5
- 20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5
- 20200529 APPLE-SA-2020-05-26-7 Safari 13.1.1
- 20200529 APPLE-SA-2020-05-26-7 Safari 13.1.1
- 20200529 APPLE-SA-2020-05-26-5 watchOS 6.2.5
- 20200529 APPLE-SA-2020-05-26-5 watchOS 6.2.5
- 20200529 APPLE-SA-2020-05-26-4 tvOS 13.4.5
- 20200529 APPLE-SA-2020-05-26-4 tvOS 13.4.5
- RHSA-2020:0815
- RHSA-2020:0815
- RHSA-2020:0816
- RHSA-2020:0816
- RHSA-2020:0819
- RHSA-2020:0819
- RHSA-2020:0820
- RHSA-2020:0820
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html
- https://crbug.com/1059349
- https://crbug.com/1059349
- https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467
- https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467
- [debian-lts-announce] 20200311 [SECURITY] [DLA 2140-1] firefox-esr security update
- [debian-lts-announce] 20200311 [SECURITY] [DLA 2140-1] firefox-esr security update
- [debian-lts-announce] 20200320 [SECURITY] [DLA 2150-1] thunderbird security update
- [debian-lts-announce] 20200320 [SECURITY] [DLA 2150-1] thunderbird security update
- [debian-lts-announce] 20230706 [SECURITY] [DLA 3481-1] libusrsctp security update
- [debian-lts-announce] 20230706 [SECURITY] [DLA 3481-1] libusrsctp security update
- FEDORA-2020-17149a4f3d
- FEDORA-2020-17149a4f3d
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-39e0b8bd14
- FEDORA-2020-7fd051b378
- FEDORA-2020-7fd051b378
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- https://support.apple.com/HT211168
- https://support.apple.com/HT211168
- https://support.apple.com/HT211171
- https://support.apple.com/HT211171
- https://support.apple.com/HT211175
- https://support.apple.com/HT211175
- https://support.apple.com/HT211177
- https://support.apple.com/HT211177
- https://support.apple.com/kb/HT211168
- https://support.apple.com/kb/HT211168
- https://support.apple.com/kb/HT211171
- https://support.apple.com/kb/HT211171
- https://support.apple.com/kb/HT211175
- https://support.apple.com/kb/HT211175
- https://support.apple.com/kb/HT211177
- https://support.apple.com/kb/HT211177
- USN-4299-1
- USN-4299-1
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- DSA-4639
- DSA-4639
- DSA-4642
- DSA-4642
- DSA-4645
- DSA-4645
Modified: 2024-11-21
CVE-2019-9811
As part of a winning Pwn2Own entry, a researcher demonstrated a sandbox escape by installing a malicious language pack and then opening a browser feature that used the compromised translation. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
- openSUSE-SU-2019:1811
- openSUSE-SU-2019:1813
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:2260
- https://bugzilla.mozilla.org/show_bug.cgi?id=1538007
- https://bugzilla.mozilla.org/show_bug.cgi?id=1539598
- https://bugzilla.mozilla.org/show_bug.cgi?id=1563327
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- GLSA-201908-12
- GLSA-201908-20
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-23/
- openSUSE-SU-2019:1811
- https://www.mozilla.org/security/advisories/mfsa2019-23/
- https://www.mozilla.org/security/advisories/mfsa2019-22/
- https://www.mozilla.org/security/advisories/mfsa2019-21/
- GLSA-201908-20
- GLSA-201908-12
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update
- [debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update
- https://bugzilla.mozilla.org/show_bug.cgi?id=1563327
- https://bugzilla.mozilla.org/show_bug.cgi?id=1539598
- https://bugzilla.mozilla.org/show_bug.cgi?id=1538007
- openSUSE-SU-2019:2260
- openSUSE-SU-2019:2251
- openSUSE-SU-2019:1990
- openSUSE-SU-2019:1813
Modified: 2024-11-21
CVE-2020-6792
When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents. This vulnerability affects Thunderbird < 68.5.
Modified: 2024-11-21
CVE-2020-6793
When processing an email message with an ill-formed envelope, Thunderbird could read data from a random memory location. This vulnerability affects Thunderbird < 68.5.
Modified: 2024-11-21
CVE-2020-6794
If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5.
Modified: 2024-11-21
CVE-2020-6795
When processing a message that contains multiple S/MIME signatures, a bug in the MIME processing code caused a null pointer dereference, leading to an unexploitable crash. This vulnerability affects Thunderbird < 68.5.
Modified: 2024-11-21
CVE-2020-6797
By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user's computer. The attacker is restricted as they are unable to download non-quarantined files or supply command line arguments to the application, limiting the impact. Note: this issue only occurs on Mac OSX. Other operating systems are unaffected. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1596668
- https://bugzilla.mozilla.org/show_bug.cgi?id=1596668
- GLSA-202003-02
- GLSA-202003-02
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
- https://www.mozilla.org/security/advisories/mfsa2020-07/
- https://www.mozilla.org/security/advisories/mfsa2020-07/
Modified: 2024-11-21
CVE-2020-6798
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1602944
- https://bugzilla.mozilla.org/show_bug.cgi?id=1602944
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- USN-4278-2
- USN-4278-2
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
- https://www.mozilla.org/security/advisories/mfsa2020-07/
- https://www.mozilla.org/security/advisories/mfsa2020-07/
Modified: 2024-11-21
CVE-2020-6800
Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595786%2C1596706%2C1598543%2C1604851%2C1608580%2C1608785%2C1605777
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595786%2C1596706%2C1598543%2C1604851%2C1608580%2C1608785%2C1605777
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- USN-4278-2
- USN-4278-2
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
- https://www.mozilla.org/security/advisories/mfsa2020-07/
- https://www.mozilla.org/security/advisories/mfsa2020-07/
Modified: 2024-11-21
CVE-2020-6805
When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6806
By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
- http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
- https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6807
When a device was changed while a stream was about to be destroyed, the stream-reinit
task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6811
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6812
The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that renames devices containing the substring 'AirPods' to simply 'AirPods'. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
- https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6814
Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/