Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2020-AVI-138
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Mozilla Firefox. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Firefox ESR versions ant\u00e9rieures \u00e0 68.6", "product": { "name": "Firefox", "vendor": { "name": "Mozilla", "scada": false } } }, { "description": "Firefox versions ant\u00e9rieures \u00e0 74", "product": { "name": "Firefox", "vendor": { "name": "Mozilla", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2019-20503", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20503" }, { "name": "CVE-2020-6807", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6807" }, { "name": "CVE-2020-6805", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6805" }, { "name": "CVE-2020-6810", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6810" }, { "name": "CVE-2020-6809", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6809" }, { "name": "CVE-2020-6813", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6813" }, { "name": "CVE-2020-6811", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6811" }, { "name": "CVE-2020-6814", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6814" }, { "name": "CVE-2020-6806", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6806" }, { "name": "CVE-2020-6812", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6812" }, { "name": "CVE-2020-6808", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6808" }, { "name": "CVE-2020-6815", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6815" } ], "initial_release_date": "2020-03-11T00:00:00", "last_revision_date": "2020-03-11T00:00:00", "links": [], "reference": "CERTFR-2020-AVI-138", "revisions": [ { "description": "Version initiale", "revision_date": "2020-03-11T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Mozilla Firefox.\nElles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement\nde la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Mozilla Firefox", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2020-09 du 10 mars 2020", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Mozilla mfsa2020-08 du 10 mars 2020", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/" } ] }
CVE-2019-20503 (GCVE-0-2019-20503)
Vulnerability from cvelistv5
Published
2020-03-06 00:00
Modified
2024-08-05 02:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:46:08.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1992" }, { "tags": [ "x_transferred" ], "url": "https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467" }, { "name": "[debian-lts-announce] 20200311 [SECURITY] [DLA 2140-1] firefox-esr security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00013.html" }, { "name": "DSA-4639", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4639" }, { "name": "GLSA-202003-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-02" }, { "name": "GLSA-202003-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-10" }, { "name": "openSUSE-SU-2020:0340", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00022.html" }, { "name": "RHSA-2020:0815", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0815" }, { "name": "RHSA-2020:0819", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0819" }, { "name": "RHSA-2020:0816", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0816" }, { "name": "RHSA-2020:0820", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0820" }, { "name": "USN-4299-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/4299-1/" }, { "tags": [ "x_transferred" ], "url": "https://crbug.com/1059349" }, { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html" }, { "name": "[debian-lts-announce] 20200320 [SECURITY] [DLA 2150-1] thunderbird security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00023.html" }, { "name": "DSA-4642", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4642" }, { "name": "openSUSE-SU-2020:0365", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00028.html" }, { "name": "openSUSE-SU-2020:0366", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00030.html" }, { "name": "DSA-4645", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4645" }, { "name": "FEDORA-2020-7fd051b378", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/" }, { "name": "FEDORA-2020-17149a4f3d", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DDNOAGIX5D77TTHT6YPMVJ5WTXTCQEI/" }, { "name": "openSUSE-SU-2020:0389", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00037.html" }, { "name": "FEDORA-2020-39e0b8bd14", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/4335-1/" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT211175" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT211171" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT211168" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT211177" }, { "name": "20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/May/49" }, { "name": "20200529 APPLE-SA-2020-05-26-7 Safari 13.1.1", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/May/52" }, { "name": "20200529 APPLE-SA-2020-05-26-5 watchOS 6.2.5", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/May/55" }, { "name": "20200529 APPLE-SA-2020-05-26-4 tvOS 13.4.5", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/May/59" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/HT211168" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/HT211171" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/HT211175" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/HT211177" }, { "name": "[debian-lts-announce] 20230706 [SECURITY] [DLA 3481-1] libusrsctp security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00003.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1992" }, { "url": "https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467" }, { "name": "[debian-lts-announce] 20200311 [SECURITY] [DLA 2140-1] firefox-esr security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00013.html" }, { "name": "DSA-4639", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2020/dsa-4639" }, { "name": "GLSA-202003-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202003-02" }, { "name": "GLSA-202003-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202003-10" }, { "name": "openSUSE-SU-2020:0340", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00022.html" }, { "name": "RHSA-2020:0815", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0815" }, { "name": "RHSA-2020:0819", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0819" }, { "name": "RHSA-2020:0816", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0816" }, { "name": "RHSA-2020:0820", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0820" }, { "name": "USN-4299-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/4299-1/" }, { "url": "https://crbug.com/1059349" }, { "url": "https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html" }, { "name": "[debian-lts-announce] 20200320 [SECURITY] [DLA 2150-1] thunderbird security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00023.html" }, { "name": "DSA-4642", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2020/dsa-4642" }, { "name": "openSUSE-SU-2020:0365", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00028.html" }, { "name": "openSUSE-SU-2020:0366", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00030.html" }, { "name": "DSA-4645", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2020/dsa-4645" }, { "name": "FEDORA-2020-7fd051b378", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/" }, { "name": "FEDORA-2020-17149a4f3d", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DDNOAGIX5D77TTHT6YPMVJ5WTXTCQEI/" }, { "name": "openSUSE-SU-2020:0389", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00037.html" }, { "name": "FEDORA-2020-39e0b8bd14", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/4335-1/" }, { "url": "https://support.apple.com/kb/HT211175" }, { "url": "https://support.apple.com/kb/HT211171" }, { "url": "https://support.apple.com/kb/HT211168" }, { "url": "https://support.apple.com/kb/HT211177" }, { "name": "20200529 APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2020/May/49" }, { "name": "20200529 APPLE-SA-2020-05-26-7 Safari 13.1.1", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2020/May/52" }, { "name": "20200529 APPLE-SA-2020-05-26-5 watchOS 6.2.5", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2020/May/55" }, { "name": "20200529 APPLE-SA-2020-05-26-4 tvOS 13.4.5", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2020/May/59" }, { "url": "https://support.apple.com/HT211168" }, { "url": "https://support.apple.com/HT211171" }, { "url": "https://support.apple.com/HT211175" }, { "url": "https://support.apple.com/HT211177" }, { "name": "[debian-lts-announce] 20230706 [SECURITY] [DLA 3481-1] libusrsctp security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00003.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20503", "datePublished": "2020-03-06T00:00:00", "dateReserved": "2020-03-06T00:00:00", "dateUpdated": "2024-08-05T02:46:08.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-6812 (GCVE-0-2020-6812)
Vulnerability from cvelistv5
Published
2020-03-25 21:12
Modified
2024-08-04 09:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission
Summary
The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that renames devices containing the substring 'AirPods' to simply 'AirPods'. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Mozilla | Thunderbird |
Version: unspecified < 68.6 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:11:05.033Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1616661" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4335-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "74", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "ESR68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The first time AirPods are connected to an iPhone, they become named after the user\u0027s name by default (e.g. Jane Doe\u0027s AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user\u0027s name. To resolve this issue, Firefox added a special case that renames devices containing the substring \u0027AirPods\u0027 to simply \u0027AirPods\u0027. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ], "problemTypes": [ { "descriptions": [ { "description": "The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-29T02:06:54", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1616661" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4335-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2020-6812", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74" }, { "version_affected": "\u003c", "version_value": "ESR68.6" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The first time AirPods are connected to an iPhone, they become named after the user\u0027s name by default (e.g. Jane Doe\u0027s AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user\u0027s name. To resolve this issue, Firefox added a special case that renames devices containing the substring \u0027AirPods\u0027 to simply \u0027AirPods\u0027. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2020-08/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-10/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-09/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1616661", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1616661" }, { "name": "USN-4328-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4335-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2020-6812", "datePublished": "2020-03-25T21:12:19", "dateReserved": "2020-01-10T00:00:00", "dateUpdated": "2024-08-04T09:11:05.033Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-6806 (GCVE-0-2020-6806)
Vulnerability from cvelistv5
Published
2020-03-25 21:14
Modified
2024-08-04 09:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- BodyStream::OnInputStreamReady was missing protections against state confusion
Summary
By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Mozilla | Thunderbird |
Version: unspecified < 68.6 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:11:05.025Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1612308" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4335-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "74", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "ESR68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ], "problemTypes": [ { "descriptions": [ { "description": "BodyStream::OnInputStreamReady was missing protections against state confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-01T15:06:05", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1612308" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4335-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2020-6806", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74" }, { "version_affected": "\u003c", "version_value": "ESR68.6" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "BodyStream::OnInputStreamReady was missing protections against state confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2020-08/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-10/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-09/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1612308", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1612308" }, { "name": "USN-4328-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4335-1/" }, { "name": "http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/157524/Firefox-js-ReadableStreamCloseInternal-Out-Of-Bounds-Access.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2020-6806", "datePublished": "2020-03-25T21:14:05", "dateReserved": "2020-01-10T00:00:00", "dateUpdated": "2024-08-04T09:11:05.025Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-6809 (GCVE-0-2020-6809)
Vulnerability from cvelistv5
Published
2020-03-25 21:13
Modified
2024-08-04 09:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Web Extensions with the all-urls permission could access local files
Summary
When a Web Extension had the all-urls permission and made a fetch request with a mode set to 'same-origin', it was possible for the Web Extension to read local files. This vulnerability affects Firefox < 74.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:11:05.119Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1420296" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "74", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "When a Web Extension had the all-urls permission and made a fetch request with a mode set to \u0027same-origin\u0027, it was possible for the Web Extension to read local files. This vulnerability affects Firefox \u003c 74." } ], "problemTypes": [ { "descriptions": [ { "description": "Web Extensions with the all-urls permission could access local files", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T21:13:16", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1420296" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2020-6809", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When a Web Extension had the all-urls permission and made a fetch request with a mode set to \u0027same-origin\u0027, it was possible for the Web Extension to read local files. This vulnerability affects Firefox \u003c 74." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Web Extensions with the all-urls permission could access local files" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2020-08/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1420296", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1420296" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2020-6809", "datePublished": "2020-03-25T21:13:17", "dateReserved": "2020-01-10T00:00:00", "dateUpdated": "2024-08-04T09:11:05.119Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-6814 (GCVE-0-2020-6814)
Vulnerability from cvelistv5
Published
2020-03-25 21:11
Modified
2024-08-04 09:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Memory safety bugs fixed in Thunderbird 68.6
Summary
Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Mozilla | Thunderbird |
Version: unspecified < 68.6 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:11:05.046Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4335-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "74", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "ESR68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory safety bugs fixed in Thunderbird 68.6", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-29T02:06:55", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4335-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2020-6814", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74" }, { "version_affected": "\u003c", "version_value": "ESR68.6" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory safety bugs fixed in Thunderbird 68.6" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2020-08/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-10/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-09/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339" }, { "name": "USN-4328-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4335-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2020-6814", "datePublished": "2020-03-25T21:11:21", "dateReserved": "2020-01-10T00:00:00", "dateUpdated": "2024-08-04T09:11:05.046Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-6808 (GCVE-0-2020-6808)
Vulnerability from cvelistv5
Published
2020-03-25 21:13
Modified
2024-08-04 09:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- URL Spoofing via javascript: URL
Summary
When a JavaScript URL (javascript:) is evaluated and the result is a string, this string is parsed to create an HTML document, which is then presented. Previously, this document's URL (as reported by the document.location property, for example) was the originating javascript: URL which could lead to spoofing attacks; it is now correctly the URL of the originating document. This vulnerability affects Firefox < 74.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:11:05.026Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1247968" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "74", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "When a JavaScript URL (javascript:) is evaluated and the result is a string, this string is parsed to create an HTML document, which is then presented. Previously, this document\u0027s URL (as reported by the document.location property, for example) was the originating javascript: URL which could lead to spoofing attacks; it is now correctly the URL of the originating document. This vulnerability affects Firefox \u003c 74." } ], "problemTypes": [ { "descriptions": [ { "description": "URL Spoofing via javascript: URL", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T21:13:32", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1247968" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2020-6808", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When a JavaScript URL (javascript:) is evaluated and the result is a string, this string is parsed to create an HTML document, which is then presented. Previously, this document\u0027s URL (as reported by the document.location property, for example) was the originating javascript: URL which could lead to spoofing attacks; it is now correctly the URL of the originating document. This vulnerability affects Firefox \u003c 74." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "URL Spoofing via javascript: URL" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2020-08/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1247968", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1247968" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2020-6808", "datePublished": "2020-03-25T21:13:32", "dateReserved": "2020-01-10T00:00:00", "dateUpdated": "2024-08-04T09:11:05.026Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-6810 (GCVE-0-2020-6810)
Vulnerability from cvelistv5
Published
2020-03-25 21:12
Modified
2024-08-04 09:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Focusing a popup while in fullscreen could have obscured the fullscreen notification
Summary
After a website had entered fullscreen mode, it could have used a previously opened popup to obscure the notification that indicates the browser is in fullscreen mode. Combined with spoofing the browser chrome, this could have led to confusing the user about the current origin of the page and credential theft or other attacks. This vulnerability affects Firefox < 74.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:11:05.044Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1432856" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "74", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "After a website had entered fullscreen mode, it could have used a previously opened popup to obscure the notification that indicates the browser is in fullscreen mode. Combined with spoofing the browser chrome, this could have led to confusing the user about the current origin of the page and credential theft or other attacks. This vulnerability affects Firefox \u003c 74." } ], "problemTypes": [ { "descriptions": [ { "description": "Focusing a popup while in fullscreen could have obscured the fullscreen notification", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T21:12:58", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1432856" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2020-6810", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "After a website had entered fullscreen mode, it could have used a previously opened popup to obscure the notification that indicates the browser is in fullscreen mode. Combined with spoofing the browser chrome, this could have led to confusing the user about the current origin of the page and credential theft or other attacks. This vulnerability affects Firefox \u003c 74." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Focusing a popup while in fullscreen could have obscured the fullscreen notification" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2020-08/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1432856", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1432856" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2020-6810", "datePublished": "2020-03-25T21:12:58", "dateReserved": "2020-01-10T00:00:00", "dateUpdated": "2024-08-04T09:11:05.044Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-6807 (GCVE-0-2020-6807)
Vulnerability from cvelistv5
Published
2020-03-25 21:13
Modified
2024-08-04 09:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use-after-free in cubeb during stream destruction
Summary
When a device was changed while a stream was about to be destroyed, the <code>stream-reinit</code> task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Mozilla | Thunderbird |
Version: unspecified < 68.6 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:11:05.120Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1614971" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4335-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "74", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "ESR68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "When a device was changed while a stream was about to be destroyed, the \u003ccode\u003estream-reinit\u003c/code\u003e task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free in cubeb during stream destruction", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-29T02:06:53", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1614971" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4335-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2020-6807", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74" }, { "version_affected": "\u003c", "version_value": "ESR68.6" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When a device was changed while a stream was about to be destroyed, the \u003ccode\u003estream-reinit\u003c/code\u003e task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free in cubeb during stream destruction" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2020-08/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-10/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-09/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1614971", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1614971" }, { "name": "USN-4328-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4335-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2020-6807", "datePublished": "2020-03-25T21:13:49", "dateReserved": "2020-01-10T00:00:00", "dateUpdated": "2024-08-04T09:11:05.120Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-6815 (GCVE-0-2020-6815)
Vulnerability from cvelistv5
Published
2020-03-25 21:10
Modified
2024-08-04 09:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Memory and script safety bugs fixed in Firefox 74
Summary
Mozilla developers reported memory safety and script safety bugs present in Firefox 73. Some of these bugs showed evidence of memory corruption or escalation of privilege and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 74.
References
URL | Tags | |
---|---|---|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:11:05.122Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1181957%2C1557732%2C1557739%2C1611457%2C1612431" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "74", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Mozilla developers reported memory safety and script safety bugs present in Firefox 73. Some of these bugs showed evidence of memory corruption or escalation of privilege and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 74." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory and script safety bugs fixed in Firefox 74", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T21:10:58", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1181957%2C1557732%2C1557739%2C1611457%2C1612431" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2020-6815", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla developers reported memory safety and script safety bugs present in Firefox 73. Some of these bugs showed evidence of memory corruption or escalation of privilege and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 74." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory and script safety bugs fixed in Firefox 74" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2020-08/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1181957%2C1557732%2C1557739%2C1611457%2C1612431", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1181957%2C1557732%2C1557739%2C1611457%2C1612431" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2020-6815", "datePublished": "2020-03-25T21:10:58", "dateReserved": "2020-01-10T00:00:00", "dateUpdated": "2024-08-04T09:11:05.122Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-6813 (GCVE-0-2020-6813)
Vulnerability from cvelistv5
Published
2020-03-25 21:11
Modified
2024-08-04 09:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- @import statements in CSS could bypass the Content Security Policy nonce feature
Summary
When protecting CSS blocks with the nonce feature of Content Security Policy, the @import statement in the CSS block could allow an attacker to inject arbitrary styles, bypassing the intent of the Content Security Policy. This vulnerability affects Firefox < 74.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:11:05.154Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1605814" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "74", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "When protecting CSS blocks with the nonce feature of Content Security Policy, the @import statement in the CSS block could allow an attacker to inject arbitrary styles, bypassing the intent of the Content Security Policy. This vulnerability affects Firefox \u003c 74." } ], "problemTypes": [ { "descriptions": [ { "description": "@import statements in CSS could bypass the Content Security Policy nonce feature", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T21:11:41", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1605814" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2020-6813", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When protecting CSS blocks with the nonce feature of Content Security Policy, the @import statement in the CSS block could allow an attacker to inject arbitrary styles, bypassing the intent of the Content Security Policy. This vulnerability affects Firefox \u003c 74." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "@import statements in CSS could bypass the Content Security Policy nonce feature" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2020-08/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1605814", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1605814" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2020-6813", "datePublished": "2020-03-25T21:11:41", "dateReserved": "2020-01-10T00:00:00", "dateUpdated": "2024-08-04T09:11:05.154Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-6811 (GCVE-0-2020-6811)
Vulnerability from cvelistv5
Published
2020-03-25 21:12
Modified
2024-08-04 09:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection
Summary
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Mozilla | Thunderbird |
Version: unspecified < 68.6 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:11:05.163Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1607742" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4335-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "74", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "ESR68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The \u0027Copy as cURL\u0027 feature of Devtools\u0027 network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the \u0027Copy as Curl\u0027 feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ], "problemTypes": [ { "descriptions": [ { "description": "Devtools\u0027 \u0027Copy as cURL\u0027 feature did not fully escape website-controlled data, potentially leading to command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-29T02:07:03", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1607742" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4335-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2020-6811", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74" }, { "version_affected": "\u003c", "version_value": "ESR68.6" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The \u0027Copy as cURL\u0027 feature of Devtools\u0027 network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the \u0027Copy as Curl\u0027 feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Devtools\u0027 \u0027Copy as cURL\u0027 feature did not fully escape website-controlled data, potentially leading to command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2020-08/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-10/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-09/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1607742", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1607742" }, { "name": "USN-4328-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4335-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2020-6811", "datePublished": "2020-03-25T21:12:40", "dateReserved": "2020-01-10T00:00:00", "dateUpdated": "2024-08-04T09:11:05.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-6805 (GCVE-0-2020-6805)
Vulnerability from cvelistv5
Published
2020-03-25 21:14
Modified
2024-08-04 09:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use-after-free when removing data about origins
Summary
When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Mozilla | Thunderbird |
Version: unspecified < 68.6 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:11:05.079Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1610880" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4335-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "74", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "ESR68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "68.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free when removing data about origins", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-29T02:07:17", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1610880" }, { "name": "USN-4328-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4335-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2020-6805", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "74" }, { "version_affected": "\u003c", "version_value": "ESR68.6" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68.6" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 68.6, Firefox \u003c 74, Firefox \u003c ESR68.6, and Firefox ESR \u003c 68.6." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free when removing data about origins" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2020-08/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-08/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-10/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-10/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2020-09/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2020-09/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1610880", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1610880" }, { "name": "USN-4328-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4328-1/" }, { "name": "USN-4335-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4335-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2020-6805", "datePublished": "2020-03-25T21:14:20", "dateReserved": "2020-01-10T00:00:00", "dateUpdated": "2024-08-04T09:11:05.079Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…