ALT-PU-2020-3442-1
Closed vulnerabilities
BDU:2020-01115
Уязвимость веб-браузеров Firefox ESR и Firefox, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2020-01392
Уязвимость деструктора nsDocShell веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-01393
Уязвимость компонента ReadableStream веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, связанная с повторном освобождении области памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03820
Уязвимость средства для запуска сценариев Web Worker веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03821
Уязвимость веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03822
Уязвимость веб-браузеров Firefox ESR и Firefox, связанная с недостаточной проверкой входных данных, позволяющая нарушителю выполнить произаольный код
BDU:2020-03823
Уязвимость веб-браузеров Firefox ESR и Firefox, связанная с недостаточной проверкой входных данных, позволяющая нарушителю выполнить произаольный код
BDU:2020-03849
Уязвимость механизма проверки фрагментов SCTP в WebRTC веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-03953
Уязвимость компонента Knowledge Management программной интеграционной платформы SAP NetWeaver, позволяющая нарушителю осуществить межсайтовые сценарные атаки
BDU:2020-03960
Уязвимость функции модульной инверсии набора библиотек NSS (Network Security Services), позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-03961
Уязвимость набора библиотек NSS (Network Security Services), связанная с использованием криптографического алгоритма ECDSA (Elliptic Curve Digital Signature Algorithm), содержащего дефекты, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-04504
Уязвимость набора библиотек NSS (Network Security Services), связанная с недостатками используемых криптографических алгоритмов, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-00074
Уязвимость программного обеспечения Firefox, Firefox ESR, Thunderbird, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00075
Уязвимость браузера Firefox, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00076
Уязвимость программного обеспечения Firefox, Firefox ESR и Thunderbird, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00077
Уязвимость программного обеспечения Firefox, Firefox ESR, Thunderbird, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00078
Уязвимость веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00080
Уязвимость JIT-оптимизации браузера Firefox, связанная с доступом к данным без контроля типов, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00081
Уязвимость памяти веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00094
Уязвимость модуля распаковки веб-браузеров Firefox ESR и Firefox и почтового клиента Thunderbird, связанная с недостатком механизма проверки подлинности данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00095
Уязвимость браузера Firefox, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00096
Уязвимость модуля VideoBroadcaster :: AddOrUpdateSink браузера Firefox, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-00099
Уязвимость подписи DSA веб-браузеров программного обеспечения Firefox, Firefox-esr и Thunderbird, связанная с раскрытием информации в результате расхождений, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-01269
Уязвимость опции «Копировать как cURL» веб-браузеров Firefox ESR, Firefox, почтового клиента Thunderbird, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-01749
Уязвимость реализация WebRTC веб-браузеров Google Chrome, Firefox, Firefox-ESR и почтового клиента Thunderbird, связанная с переполнением буфера кучи, позволяющая нарушителю нарушить целостность данных
BDU:2021-02028
Уязвимость компонента SharedWorkerService браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03817
Уязвимость компонент BodyStream::OnInputStreamReady браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
BDU:2022-00350
Уязвимость реализации механизма CORS почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-05732
Уязвимость браузера Mozilla Firefox, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05734
Уязвимость браузера Mozilla Firefox и почтового клиента Thunderbird, связанная с неправильными настройками прав доступа по умолчанию, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2022-05735
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с неправильными настройками прав доступа по умолчанию, позволяющая нарушителю обойти существующие ограничения безопасности
BDU:2022-05739
Уязвимость функции nsJPEGEncoder::emptyOutputBuffer () браузера Mozilla Firefox и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код
BDU:2022-05801
Уязвимость браузера Mozilla Firefox, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю проводить спуфинг-атаки
BDU:2022-05804
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05806
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-05808
Уязвимость браузера Mozilla Firefox и почтового клиента Thunderbird, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-05931
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю отключить установленные надстройки
BDU:2022-05934
Уязвимость браузера Mozilla Firefox и почтового клиента Thunderbird, связанная с наличием %2F в URL-адресе манифеста, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-05935
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird, связанная с утечкой информации в сообщениях об ошибках, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-05936
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird, связанная с неправильным использованием привилегированных API, позволяющая нарушителю установить расширение
BDU:2022-05937
Уязвимость службы Maintenance Service браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird для Windows, позволяющая нарушителю выполнить произвольный код с повышенными привилегиями
BDU:2022-05938
Уязвимость браузера Mozilla Firefox для Windows, связанная с неконтролируемым элементом пути поиска, позволяющая нарушителю выполнить произвольный код
BDU:2022-05939
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird, связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2023-00122
Уязвимость библиотеки ANGLE браузера Mozilla Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-12387
A race condition when running shutdown code for Web Worker led to a use-after-free vulnerability. This resulted in a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1545345
- https://security.gentoo.org/glsa/202005-03
- https://security.gentoo.org/glsa/202005-04
- USN-4373-1
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-18/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1545345
- https://www.mozilla.org/security/advisories/mfsa2020-18/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- USN-4373-1
- https://security.gentoo.org/glsa/202005-04
- https://security.gentoo.org/glsa/202005-03
Modified: 2024-11-21
CVE-2020-12388
The Firefox content processes did not sufficiently lockdown access control which could result in a sandbox escape. *Note: this issue only affects Firefox on Windows operating systems.*. This vulnerability affects Firefox ESR < 68.8 and Firefox < 76.
- http://packetstormsecurity.com/files/157860/Firefox-Default-Content-Process-DACL-Sandbox-Escape.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1618911
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- http://packetstormsecurity.com/files/157860/Firefox-Default-Content-Process-DACL-Sandbox-Escape.html
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1618911
Modified: 2024-11-21
CVE-2020-12389
The Firefox content processes did not sufficiently lockdown access control which could result in a sandbox escape. *Note: this issue only affects Firefox on Windows operating systems.*. This vulnerability affects Firefox ESR < 68.8 and Firefox < 76.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1554110
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1554110
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-16/
Modified: 2024-11-21
CVE-2020-12390
Incorrect origin serialization of URLs with IPv6 addresses could lead to incorrect security checks. This vulnerability affects Firefox < 76.
Modified: 2024-11-21
CVE-2020-12391
Documents formed using data: URLs in an OBJECT element failed to inherit the CSP of the creating context. This allowed the execution of scripts that should have been blocked, albeit with a unique opaque origin. This vulnerability affects Firefox < 76.
Modified: 2024-11-21
CVE-2020-12392
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP POST data of a request, which can be controlled by the website. If a user used the 'Copy as cURL' feature and pasted the command into a terminal, it could have resulted in the disclosure of local files. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614468
- https://security.gentoo.org/glsa/202005-03
- https://security.gentoo.org/glsa/202005-04
- USN-4373-1
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-18/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614468
- https://www.mozilla.org/security/advisories/mfsa2020-18/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- USN-4373-1
- https://security.gentoo.org/glsa/202005-04
- https://security.gentoo.org/glsa/202005-03
Modified: 2024-11-21
CVE-2020-12393
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as cURL' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution. *Note: this issue only affects Firefox on Windows operating systems.*. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1615471
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-18/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1615471
- https://www.mozilla.org/security/advisories/mfsa2020-18/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-16/
Modified: 2024-11-21
CVE-2020-12394
A logic flaw in our location bar implementation could have allowed a local attacker to spoof the current location by selecting a different origin and removing focus from the input element. This vulnerability affects Firefox < 76.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1628288
- https://security.gentoo.org/glsa/202005-04
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1628288
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://security.gentoo.org/glsa/202005-04
Modified: 2024-11-21
CVE-2020-12395
Mozilla developers and community members reported memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595886%2C1611482%2C1614704%2C1624098%2C1625749%2C1626382%2C1628076%2C1631508
- https://security.gentoo.org/glsa/202005-03
- https://security.gentoo.org/glsa/202005-04
- USN-4373-1
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-18/
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595886%2C1611482%2C1614704%2C1624098%2C1625749%2C1626382%2C1628076%2C1631508
- https://www.mozilla.org/security/advisories/mfsa2020-18/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- USN-4373-1
- https://security.gentoo.org/glsa/202005-04
- https://security.gentoo.org/glsa/202005-03
Modified: 2024-11-21
CVE-2020-12396
Mozilla developers and community members reported memory safety bugs present in Firefox 75. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 76.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1339601%2C1611938%2C1620488%2C1622291%2C1627644
- https://security.gentoo.org/glsa/202005-04
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1339601%2C1611938%2C1620488%2C1622291%2C1627644
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://security.gentoo.org/glsa/202005-04
Modified: 2024-11-21
CVE-2020-12399
NSS has shown timing differences when performing DSA signatures, which was exploitable and could eventually leak private keys. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631576
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
- GLSA-202007-49
- USN-4421-1
- DSA-4726
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631576
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- DSA-4726
- USN-4421-1
- GLSA-202007-49
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
Modified: 2024-11-21
CVE-2020-12400
When converting coordinates from projective to affine, the modular inversion was not performed in constant time, resulting in a possible timing-based side channel attack. This vulnerability affects Firefox < 80 and Firefox for Android < 80.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1623116
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3327-1] nss security update
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1623116
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3327-1] nss security update
Modified: 2024-11-21
CVE-2020-12401
During ECDSA signature generation, padding applied in the nonce designed to ensure constant-time scalar multiplication was removed, resulting in variable-time execution dependent on secret data. This vulnerability affects Firefox < 80 and Firefox for Android < 80.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631573
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3327-1] nss security update
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631573
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3327-1] nss security update
Modified: 2024-11-21
CVE-2020-12402
During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.
- openSUSE-SU-2020:0953
- openSUSE-SU-2020:0955
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631597
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
- FEDORA-2020-16741ac7ff
- FEDORA-2020-3ef1937475
- GLSA-202007-10
- USN-4417-1
- USN-4417-2
- DSA-4726
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- openSUSE-SU-2020:0953
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- DSA-4726
- USN-4417-2
- USN-4417-1
- GLSA-202007-10
- FEDORA-2020-3ef1937475
- FEDORA-2020-16741ac7ff
- [debian-lts-announce] 20200929 [SECURITY] [DLA 2388-1] nss security update
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631597
- openSUSE-SU-2020:1017
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:0955
Modified: 2024-11-21
CVE-2020-12405
When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631618
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631618
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- USN-4421-1
Modified: 2024-11-21
CVE-2020-12406
Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1639590
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1639590
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- USN-4421-1
Modified: 2024-11-21
CVE-2020-12407
Mozilla Developer Nicolas Silva found that when using WebRender, Firefox would under certain conditions leak arbitrary GPU memory to the visible screen. The leaked memory content was visible to the user, but not observable from web content. This vulnerability affects Firefox < 77.
Modified: 2024-11-21
CVE-2020-12408
When browsing a document hosted on an IP address, an attacker could insert certain characters to flip domain and path information in the address bar. This vulnerability affects Firefox < 77.
Modified: 2024-11-21
CVE-2020-12409
When using certain blank characters in a URL, they where incorrectly rendered as spaces instead of an encoded URL. This vulnerability affects Firefox < 77.
Modified: 2024-11-21
CVE-2020-12410
Mozilla developers reported memory safety bugs present in Firefox 76 and Firefox ESR 68.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1619305%2C1632717
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1619305%2C1632717
- https://www.mozilla.org/security/advisories/mfsa2020-22/
- https://www.mozilla.org/security/advisories/mfsa2020-21/
- https://www.mozilla.org/security/advisories/mfsa2020-20/
- USN-4421-1
Modified: 2024-11-21
CVE-2020-12411
Mozilla developers reported memory safety bugs present in Firefox 76. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 77.
Modified: 2024-11-21
CVE-2020-12413
The Raccoon attack is a timing attack on DHE ciphersuites inherit in the TLS specification. To mitigate this vulnerability, Firefox disabled support for DHE ciphersuites.
Modified: 2024-11-21
CVE-2020-12415
When "%2F" was present in a manifest URL, Firefox's AppCache behavior may have become confused and allowed a manifest to be served from a subdirectory. This could cause the appcache to be used to service requests for the top level directory. This vulnerability affects Firefox < 78.
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1586630
- GLSA-202007-10
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- openSUSE-SU-2020:0983
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- GLSA-202007-10
- https://bugzilla.mozilla.org/show_bug.cgi?id=1586630
- openSUSE-SU-2020:1017
Modified: 2024-11-21
CVE-2020-12416
A VideoStreamEncoder may have been freed in a race condition with VideoBroadcaster::AddOrUpdateSink, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 78.
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1639734
- GLSA-202007-10
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- openSUSE-SU-2020:0983
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- GLSA-202007-10
- https://bugzilla.mozilla.org/show_bug.cgi?id=1639734
- openSUSE-SU-2020:1017
Modified: 2024-11-21
CVE-2020-12417
Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash. *Note: this issue only affects Firefox on ARM64 platforms.* This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.
- openSUSE-SU-2020:0967
- openSUSE-SU-2020:0982
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1640737
- GLSA-202007-09
- GLSA-202007-10
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- https://www.mozilla.org/security/advisories/mfsa2020-25/
- https://www.mozilla.org/security/advisories/mfsa2020-26/
- openSUSE-SU-2020:0967
- https://www.mozilla.org/security/advisories/mfsa2020-26/
- https://www.mozilla.org/security/advisories/mfsa2020-25/
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- USN-4421-1
- GLSA-202007-10
- GLSA-202007-09
- https://bugzilla.mozilla.org/show_bug.cgi?id=1640737
- openSUSE-SU-2020:1017
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:0982
Modified: 2024-11-21
CVE-2020-12418
Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.
- openSUSE-SU-2020:0967
- openSUSE-SU-2020:0982
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1641303
- GLSA-202007-09
- GLSA-202007-10
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- https://www.mozilla.org/security/advisories/mfsa2020-25/
- https://www.mozilla.org/security/advisories/mfsa2020-26/
- openSUSE-SU-2020:0967
- https://www.mozilla.org/security/advisories/mfsa2020-26/
- https://www.mozilla.org/security/advisories/mfsa2020-25/
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- USN-4421-1
- GLSA-202007-10
- GLSA-202007-09
- https://bugzilla.mozilla.org/show_bug.cgi?id=1641303
- openSUSE-SU-2020:1017
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:0982
Modified: 2024-11-21
CVE-2020-12419
When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.
- openSUSE-SU-2020:0967
- openSUSE-SU-2020:0982
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1643874
- GLSA-202007-09
- GLSA-202007-10
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- https://www.mozilla.org/security/advisories/mfsa2020-25/
- https://www.mozilla.org/security/advisories/mfsa2020-26/
- openSUSE-SU-2020:0967
- https://www.mozilla.org/security/advisories/mfsa2020-26/
- https://www.mozilla.org/security/advisories/mfsa2020-25/
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- USN-4421-1
- GLSA-202007-10
- GLSA-202007-09
- https://bugzilla.mozilla.org/show_bug.cgi?id=1643874
- openSUSE-SU-2020:1017
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:0982
Modified: 2024-11-21
CVE-2020-12420
When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.
- openSUSE-SU-2020:0967
- openSUSE-SU-2020:0982
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1643437
- GLSA-202007-09
- GLSA-202007-10
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- https://www.mozilla.org/security/advisories/mfsa2020-25/
- https://www.mozilla.org/security/advisories/mfsa2020-26/
- openSUSE-SU-2020:0967
- https://www.mozilla.org/security/advisories/mfsa2020-26/
- https://www.mozilla.org/security/advisories/mfsa2020-25/
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- USN-4421-1
- GLSA-202007-10
- GLSA-202007-09
- https://bugzilla.mozilla.org/show_bug.cgi?id=1643437
- openSUSE-SU-2020:1017
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:0982
Modified: 2024-11-21
CVE-2020-12421
When performing add-on updates, certificate chains terminating in non-built-in-roots were rejected (even if they were legitimately added by an administrator.) This could have caused add-ons to become out-of-date silently without notification to the user. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.
- openSUSE-SU-2020:0967
- openSUSE-SU-2020:0982
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1308251
- GLSA-202007-09
- GLSA-202007-10
- USN-4421-1
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- https://www.mozilla.org/security/advisories/mfsa2020-25/
- https://www.mozilla.org/security/advisories/mfsa2020-26/
- openSUSE-SU-2020:0967
- https://www.mozilla.org/security/advisories/mfsa2020-26/
- https://www.mozilla.org/security/advisories/mfsa2020-25/
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- USN-4421-1
- GLSA-202007-10
- GLSA-202007-09
- https://bugzilla.mozilla.org/show_bug.cgi?id=1308251
- openSUSE-SU-2020:1017
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:0982
Modified: 2024-11-21
CVE-2020-12422
In non-standard configurations, a JPEG image created by JavaScript could have caused an internal variable to overflow, resulting in an out of bounds write, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 78.
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1450353
- GLSA-202007-10
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- openSUSE-SU-2020:0983
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- GLSA-202007-10
- https://bugzilla.mozilla.org/show_bug.cgi?id=1450353
- openSUSE-SU-2020:1017
Modified: 2024-11-21
CVE-2020-12423
When the Windows DLL "webauthn.dll" was missing from the Operating System, and a malicious one was placed in a folder in the user's %PATH%, Firefox may have loaded the DLL, leading to arbitrary code execution. *Note: This issue only affects the Windows operating system; other operating systems are unaffected.* This vulnerability affects Firefox < 78.
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1642400
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- openSUSE-SU-2020:0983
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1642400
- openSUSE-SU-2020:1017
Modified: 2024-11-21
CVE-2020-12424
When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt. This vulnerability affects Firefox < 78.
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1562600
- GLSA-202007-10
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- openSUSE-SU-2020:0983
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- GLSA-202007-10
- https://bugzilla.mozilla.org/show_bug.cgi?id=1562600
- openSUSE-SU-2020:1017
Modified: 2024-11-21
CVE-2020-12425
Due to confusion processing a hyphen character in Date.parse(), a one-byte out of bounds read could have occurred, leading to potential information disclosure. This vulnerability affects Firefox < 78.
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/show_bug.cgi?id=1634738
- GLSA-202007-10
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- openSUSE-SU-2020:0983
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- GLSA-202007-10
- https://bugzilla.mozilla.org/show_bug.cgi?id=1634738
- openSUSE-SU-2020:1017
Modified: 2024-11-21
CVE-2020-12426
Mozilla developers and community members reported memory safety bugs present in Firefox 77. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 78.
- openSUSE-SU-2020:0983
- openSUSE-SU-2020:1017
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1608068%2C1609951%2C1631187%2C1637682
- GLSA-202007-10
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- openSUSE-SU-2020:0983
- https://www.mozilla.org/security/advisories/mfsa2020-24/
- GLSA-202007-10
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1608068%2C1609951%2C1631187%2C1637682
- openSUSE-SU-2020:1017
Modified: 2024-11-21
CVE-2020-15648
Using object or embed tags, it was possible to frame other websites, even if they disallowed framing using the X-Frame-Options header. This vulnerability affects Thunderbird < 78 and Firefox < 78.0.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1644076
- https://bugzilla.mozilla.org/show_bug.cgi?id=1644076
- https://www.mozilla.org/security/advisories/mfsa2020-28/
- https://www.mozilla.org/security/advisories/mfsa2020-28/
- https://www.mozilla.org/security/advisories/mfsa2020-29/
- https://www.mozilla.org/security/advisories/mfsa2020-29/
Modified: 2024-11-21
CVE-2020-15652
By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox < 79, Firefox ESR < 68.11, Firefox ESR < 78.1, Thunderbird < 68.11, and Thunderbird < 78.1.
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1205
- openSUSE-SU-2020:1205
- https://bugzilla.mozilla.org/show_bug.cgi?id=1634872
- https://bugzilla.mozilla.org/show_bug.cgi?id=1634872
- USN-4443-1
- USN-4443-1
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-31/
- https://www.mozilla.org/security/advisories/mfsa2020-31/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
- https://www.mozilla.org/security/advisories/mfsa2020-35/
- https://www.mozilla.org/security/advisories/mfsa2020-35/
Modified: 2024-11-21
CVE-2020-15653
An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- https://bugzilla.mozilla.org/show_bug.cgi?id=1521542
- https://bugzilla.mozilla.org/show_bug.cgi?id=1521542
- USN-4443-1
- USN-4443-1
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
Modified: 2024-11-21
CVE-2020-15654
When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- https://bugzilla.mozilla.org/show_bug.cgi?id=1648333
- https://bugzilla.mozilla.org/show_bug.cgi?id=1648333
- USN-4443-1
- USN-4443-1
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
Modified: 2024-11-21
CVE-2020-15655
A redirected HTTP request which is observed or modified through a web extension could bypass existing CORS checks, leading to potential disclosure of cross-origin information. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- https://bugzilla.mozilla.org/show_bug.cgi?id=1645204
- https://bugzilla.mozilla.org/show_bug.cgi?id=1645204
- USN-4443-1
- USN-4443-1
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
Modified: 2024-11-21
CVE-2020-15656
JIT optimizations involving the Javascript arguments object could confuse later optimizations. This risk was already mitigated by various precautions in the code, resulting in this bug rated at only moderate severity. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- https://bugzilla.mozilla.org/show_bug.cgi?id=1647293
- https://bugzilla.mozilla.org/show_bug.cgi?id=1647293
- USN-4443-1
- USN-4443-1
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
Modified: 2024-11-21
CVE-2020-15657
Firefox could be made to load attacker-supplied DLL files from the installation directory. This required an attacker that is already capable of placing files in the installation directory. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- https://bugzilla.mozilla.org/show_bug.cgi?id=1644954
- https://bugzilla.mozilla.org/show_bug.cgi?id=1644954
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
Modified: 2024-11-21
CVE-2020-15658
The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- https://bugzilla.mozilla.org/show_bug.cgi?id=1637745
- https://bugzilla.mozilla.org/show_bug.cgi?id=1637745
- USN-4443-1
- USN-4443-1
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
Modified: 2024-11-21
CVE-2020-15659
Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 79, Firefox ESR < 68.11, Firefox ESR < 78.1, Thunderbird < 68.11, and Thunderbird < 78.1.
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1205
- openSUSE-SU-2020:1205
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1550133%2C1633880%2C1643613%2C1644839%2C1645835%2C1646006%2C1646787%2C1649347%2C1650811%2C1651678
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1550133%2C1633880%2C1643613%2C1644839%2C1645835%2C1646006%2C1646787%2C1649347%2C1650811%2C1651678
- USN-4443-1
- USN-4443-1
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-30/
- https://www.mozilla.org/security/advisories/mfsa2020-31/
- https://www.mozilla.org/security/advisories/mfsa2020-31/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-32/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
- https://www.mozilla.org/security/advisories/mfsa2020-33/
- https://www.mozilla.org/security/advisories/mfsa2020-35/
- https://www.mozilla.org/security/advisories/mfsa2020-35/
Modified: 2024-11-21
CVE-2020-15663
If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges. Although the Mozilla Maintenance Service does ensure that updater.exe is signed by Mozilla, the version could have been rolled back to a previous version which would have allowed exploitation of an older bug and arbitrary code execution with System Privileges. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 80, Thunderbird < 78.2, Thunderbird < 68.12, Firefox ESR < 68.12, and Firefox ESR < 78.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1643199
- https://bugzilla.mozilla.org/show_bug.cgi?id=1643199
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-37/
- https://www.mozilla.org/security/advisories/mfsa2020-37/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-40/
- https://www.mozilla.org/security/advisories/mfsa2020-40/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
Modified: 2024-11-21
CVE-2020-15664
By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension. Combined with user confusion, this could result in an unintended or malicious extension being installed. This vulnerability affects Firefox < 80, Thunderbird < 78.2, Thunderbird < 68.12, Firefox ESR < 68.12, Firefox ESR < 78.2, and Firefox for Android < 80.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1658214
- https://bugzilla.mozilla.org/show_bug.cgi?id=1658214
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-37/
- https://www.mozilla.org/security/advisories/mfsa2020-37/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-40/
- https://www.mozilla.org/security/advisories/mfsa2020-40/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
Modified: 2024-11-21
CVE-2020-15665
Firefox did not reset the address bar after the beforeunload dialog was shown if the user chose to remain on the page. This could have resulted in an incorrect URL being shown when used in conjunction with other unexpected browser behaviors. This vulnerability affects Firefox < 80.
Modified: 2024-11-21
CVE-2020-15666
When trying to load a non-video in an audio/video context the exact status code (200, 302, 404, 500, 412, 403, etc.) was disclosed via the MediaError Message. This level of information leakage is inconsistent with the standardized onerror/onsuccess disclosure and can lead to inferring login status to services or device discovery on a local network among other attacks. This vulnerability affects Firefox < 80 and Firefox for Android < 80.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1450853
- https://bugzilla.mozilla.org/show_bug.cgi?id=1450853
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
Modified: 2024-11-21
CVE-2020-15667
When processing a MAR update file, after the signature has been validated, an invalid name length could result in a heap overflow, leading to memory corruption and potentially arbitrary code execution. Within Firefox as released by Mozilla, this issue is only exploitable with the Mozilla-controlled signing key. This vulnerability affects Firefox < 80.
Modified: 2024-11-21
CVE-2020-15668
A lock was missing when accessing a data structure and importing certificate information into the trust database. This vulnerability affects Firefox < 80 and Firefox for Android < 80.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1651520
- https://bugzilla.mozilla.org/show_bug.cgi?id=1651520
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
Modified: 2024-11-21
CVE-2020-15670
Mozilla developers reported memory safety bugs present in Firefox for Android 79. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 80, Firefox ESR < 78.2, Thunderbird < 78.2, and Firefox for Android < 80.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1651001%2C1653626%2C1656957
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1651001%2C1653626%2C1656957
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-38/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
- https://www.mozilla.org/security/advisories/mfsa2020-41/
Modified: 2024-11-21
CVE-2020-6463
Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0823
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:0832
- openSUSE-SU-2020:1147
- openSUSE-SU-2020:1147
- openSUSE-SU-2020:1155
- openSUSE-SU-2020:1155
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1205
- openSUSE-SU-2020:1205
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
- https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
- https://crbug.com/1065186
- https://crbug.com/1065186
- [debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update
- [debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update
- [debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update
- [debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update
- FEDORA-2020-08561721ad
- FEDORA-2020-08561721ad
- FEDORA-2020-77f89ab772
- FEDORA-2020-77f89ab772
- GLSA-202007-60
- GLSA-202007-60
- GLSA-202007-64
- GLSA-202007-64
- USN-4443-1
- USN-4443-1
- DSA-4714
- DSA-4714
- DSA-4736
- DSA-4736
- DSA-4740
- DSA-4740
Modified: 2024-11-21
CVE-2020-6514
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.
- openSUSE-SU-2020:1061
- openSUSE-SU-2020:1061
- openSUSE-SU-2020:1148
- openSUSE-SU-2020:1148
- openSUSE-SU-2020:1147
- openSUSE-SU-2020:1147
- openSUSE-SU-2020:1155
- openSUSE-SU-2020:1155
- openSUSE-SU-2020:1172
- openSUSE-SU-2020:1172
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1179
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1189
- openSUSE-SU-2020:1205
- openSUSE-SU-2020:1205
- openSUSE-SU-2020:1048
- openSUSE-SU-2020:1048
- http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html
- http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html
- https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html
- https://crbug.com/1076703
- https://crbug.com/1076703
- [debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update
- [debian-lts-announce] 20200729 [SECURITY] [DLA 2297-1] firefox-esr security update
- [debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update
- [debian-lts-announce] 20200802 [SECURITY] [DLA 2310-1] thunderbird security update
- FEDORA-2020-bf684961d9
- FEDORA-2020-bf684961d9
- FEDORA-2020-84d87cbd50
- FEDORA-2020-84d87cbd50
- GLSA-202007-08
- GLSA-202007-08
- GLSA-202007-64
- GLSA-202007-64
- GLSA-202101-30
- GLSA-202101-30
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211292
- https://support.apple.com/kb/HT211292
- USN-4443-1
- USN-4443-1
- DSA-4736
- DSA-4736
- DSA-4740
- DSA-4740
- DSA-4824
- DSA-4824
Modified: 2024-11-21
CVE-2020-6796
A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610426
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610426
- GLSA-202003-02
- GLSA-202003-02
- USN-4278-2
- USN-4278-2
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
Modified: 2024-11-21
CVE-2020-6798
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1602944
- https://bugzilla.mozilla.org/show_bug.cgi?id=1602944
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- USN-4278-2
- USN-4278-2
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
- https://www.mozilla.org/security/advisories/mfsa2020-07/
- https://www.mozilla.org/security/advisories/mfsa2020-07/
Modified: 2024-11-21
CVE-2020-6800
Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595786%2C1596706%2C1598543%2C1604851%2C1608580%2C1608785%2C1605777
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595786%2C1596706%2C1598543%2C1604851%2C1608580%2C1608785%2C1605777
- GLSA-202003-02
- GLSA-202003-02
- GLSA-202003-10
- GLSA-202003-10
- USN-4278-2
- USN-4278-2
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
- https://www.mozilla.org/security/advisories/mfsa2020-06/
- https://www.mozilla.org/security/advisories/mfsa2020-07/
- https://www.mozilla.org/security/advisories/mfsa2020-07/
Modified: 2024-11-21
CVE-2020-6801
Mozilla developers reported memory safety bugs present in Firefox 72. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 73.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1601024%2C1601712%2C1604836%2C1606492
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1601024%2C1601712%2C1604836%2C1606492
- USN-4278-2
- USN-4278-2
- https://www.mozilla.org/security/advisories/mfsa2020-05/
- https://www.mozilla.org/security/advisories/mfsa2020-05/
Modified: 2024-11-21
CVE-2020-6805
When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
- https://bugzilla.mozilla.org/show_bug.cgi?id=1610880
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6806
By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
- http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
- https://bugzilla.mozilla.org/show_bug.cgi?id=1612308
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6807
When a device was changed while a stream was about to be destroyed, the stream-reinit
task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
- https://bugzilla.mozilla.org/show_bug.cgi?id=1614971
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6808
When a JavaScript URL (javascript:) is evaluated and the result is a string, this string is parsed to create an HTML document, which is then presented. Previously, this document's URL (as reported by the document.location property, for example) was the originating javascript: URL which could lead to spoofing attacks; it is now correctly the URL of the originating document. This vulnerability affects Firefox < 74.
Modified: 2024-11-21
CVE-2020-6809
When a Web Extension had the all-urls permission and made a fetch request with a mode set to 'same-origin', it was possible for the Web Extension to read local files. This vulnerability affects Firefox < 74.
Modified: 2024-11-21
CVE-2020-6810
After a website had entered fullscreen mode, it could have used a previously opened popup to obscure the notification that indicates the browser is in fullscreen mode. Combined with spoofing the browser chrome, this could have led to confusing the user about the current origin of the page and credential theft or other attacks. This vulnerability affects Firefox < 74.
Modified: 2024-11-21
CVE-2020-6811
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
- https://bugzilla.mozilla.org/show_bug.cgi?id=1607742
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6812
The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that renames devices containing the substring 'AirPods' to simply 'AirPods'. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
- https://bugzilla.mozilla.org/show_bug.cgi?id=1616661
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6813
When protecting CSS blocks with the nonce feature of Content Security Policy, the @import statement in the CSS block could allow an attacker to inject arbitrary styles, bypassing the intent of the Content Security Policy. This vulnerability affects Firefox < 74.
Modified: 2024-11-21
CVE-2020-6814
Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
- USN-4328-1
- USN-4328-1
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-09/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
- https://www.mozilla.org/security/advisories/mfsa2020-10/
Modified: 2024-11-21
CVE-2020-6815
Mozilla developers reported memory safety and script safety bugs present in Firefox 73. Some of these bugs showed evidence of memory corruption or escalation of privilege and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 74.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1181957%2C1557732%2C1557739%2C1611457%2C1612431
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1181957%2C1557732%2C1557739%2C1611457%2C1612431
- https://www.mozilla.org/security/advisories/mfsa2020-08/
- https://www.mozilla.org/security/advisories/mfsa2020-08/
Modified: 2024-11-21
CVE-2020-6819
Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1620818
- https://bugzilla.mozilla.org/show_bug.cgi?id=1620818
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-11/
- https://www.mozilla.org/security/advisories/mfsa2020-11/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6820
Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1626728
- https://bugzilla.mozilla.org/show_bug.cgi?id=1626728
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-11/
- https://www.mozilla.org/security/advisories/mfsa2020-11/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6821
When reading from areas partially or fully outside the source resource with WebGL's copyTexSubImage
method, the specification requires the returned values be zero. Previously, this memory was uninitialized, leading to potentially sensitive data disclosure. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1625404
- https://bugzilla.mozilla.org/show_bug.cgi?id=1625404
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6822
On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in GMPDecodeData
. It is possible that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544181
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544181
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6823
A malicious extension could have called browser.identity.launchWebAuthFlow
, controlling the redirect_uri, and through the Promise returned, obtain the Auth code and gain access to the user's account at the service provider. This vulnerability affects Firefox < 75.
Modified: 2024-11-21
CVE-2020-6824
Initially, a user opens a Private Browsing Window and generates a password for a site, then closes the Private Browsing Window but leaves Firefox open. Subsequently, if the user had opened a new Private Browsing Window, revisited the same site, and generated a new password - the generated passwords would have been identical, rather than independent. This vulnerability affects Firefox < 75.
Modified: 2024-11-21
CVE-2020-6825
Mozilla developers and community members Tyson Smith and Christian Holler reported memory safety bugs present in Firefox 74 and Firefox ESR 68.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1572541%2C1620193%2C1620203
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1572541%2C1620193%2C1620203
- USN-4335-1
- USN-4335-1
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-13/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
- https://www.mozilla.org/security/advisories/mfsa2020-14/
Modified: 2024-11-21
CVE-2020-6826
Mozilla developers Tyson Smith, Bob Clary, and Alexandru Michis reported memory safety bugs present in Firefox 74. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 75.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1613009%2C1613195%2C1616734%2C1617488%2C1619229%2C1620719%2C1624897
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1613009%2C1613195%2C1616734%2C1617488%2C1619229%2C1620719%2C1624897
- https://www.mozilla.org/security/advisories/mfsa2020-12/
- https://www.mozilla.org/security/advisories/mfsa2020-12/
Modified: 2024-11-21
CVE-2020-6829
When performing EC scalar point multiplication, the wNAF point multiplication algorithm was used; which leaked partial information about the nonce used during signature generation. Given an electro-magnetic trace of a few signature generations, the private key could have been computed. This vulnerability affects Firefox < 80 and Firefox for Android < 80.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631583
- https://bugzilla.mozilla.org/show_bug.cgi?id=1631583
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3327-1] nss security update
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3327-1] nss security update
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-36/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
- https://www.mozilla.org/security/advisories/mfsa2020-39/
Modified: 2024-11-21
CVE-2020-6831
A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
- openSUSE-SU-2020:0917
- openSUSE-SU-2020:0917
- http://packetstormsecurity.com/files/158480/usrsctp-Stack-Buffer-Overflow.html
- http://packetstormsecurity.com/files/158480/usrsctp-Stack-Buffer-Overflow.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1632241
- https://bugzilla.mozilla.org/show_bug.cgi?id=1632241
- https://security.gentoo.org/glsa/202005-03
- https://security.gentoo.org/glsa/202005-03
- https://security.gentoo.org/glsa/202005-04
- https://security.gentoo.org/glsa/202005-04
- USN-4373-1
- USN-4373-1
- DSA-4714
- DSA-4714
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-16/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-17/
- https://www.mozilla.org/security/advisories/mfsa2020-18/
- https://www.mozilla.org/security/advisories/mfsa2020-18/
Modified: 2024-11-21
CVE-2021-4127
An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1691547
- https://bugzilla.mozilla.org/show_bug.cgi?id=1691547
- https://www.mozilla.org/security/advisories/mfsa2021-11/
- https://www.mozilla.org/security/advisories/mfsa2021-11/
- https://www.mozilla.org/security/advisories/mfsa2021-12/
- https://www.mozilla.org/security/advisories/mfsa2021-12/
No data currently available.