exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

CVE-2020-12405

Status Candidate

Overview

When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR < 68.9.

Related Files

Debian Security Advisory 4695-1
Posted Jun 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4695-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or a timing attack on cryptographic keys.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2020-12399, CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | b695facb6dd8cc0b879476ce552b9c195948f4bc518c27cb5f63cf8e335ff6e1
Debian Security Advisory 4702-1
Posted Jun 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4702-1 - Multiple security issues have been found in Thunderbird which could result in the setup of a non-encrypted IMAP connection, denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, imap
systems | linux, debian
advisories | CVE-2020-12398, CVE-2020-12399, CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | d513edf1d7468e2dab27753b936d34950fbe909c5cde81e5cccba7e63432acc9
Red Hat Security Advisory 2020-2615-01
Posted Jun 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2615-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.9.0. Issues addressed include information leakage and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-12398, CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | c922476117829460740b9b3aad6039736614ea3543beb85a8354c734d2d87d24
Red Hat Security Advisory 2020-2614-01
Posted Jun 19, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2614-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.9.0. Issues addressed include information leakage and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-12398, CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | 655eeb78def06e2bc0d42e7895147541f15a868804a03688fd5b24baf17aaf06
Red Hat Security Advisory 2020-2613-01
Posted Jun 19, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2613-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.9.0. Issues addressed include information leakage and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-12398, CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | 7860e4839612f0355e5fa6395d1ef4f00cc77a7a379d8e082c3062fd5ed8e45f
Red Hat Security Advisory 2020-2616-01
Posted Jun 19, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2616-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.9.0. Issues addressed include information leakage and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-12398, CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | 7ace05738ce8a8f7e32a550bd8443c21aaabd824d790834ed2b438900a296aec
Red Hat Security Advisory 2020-2611-01
Posted Jun 19, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2611-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.9.0. Issues addressed include information leakage and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-12398, CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | 98a7bbb7e2de03bd3cbee2cfc39160688ca286bc243bd3d7dae3224721c3b924
Gentoo Linux Security Advisory 202006-19
Posted Jun 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-19 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 68.9.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-12398, CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | 1bfd8c4503f4ffbe217e1dae7f83434325e3fc877eae8b8349b71df5c1c7c6c0
Gentoo Linux Security Advisory 202006-07
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-7 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 68.9.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-12405, CVE-2020-12406, CVE-2020-12407, CVE-2020-12408, CVE-2020-12409, CVE-2020-12410, CVE-2020-12411
SHA-256 | c89c7892fc36ec13efe7eedaa8fffb8f9d23d842694511f933ffb0624f99cceb
Red Hat Security Advisory 2020-2381-01
Posted Jun 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2381-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.9.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | 79e687fd252f94cfa466d42dcce07c03c92efe390e508dd430c4a4d059a40dc2
Red Hat Security Advisory 2020-2382-01
Posted Jun 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2382-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.9.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | 916ab0f23a51a4ed61acd3e1d103cb826b43ac71c1b612caf36c1a2535cbf7b9
Red Hat Security Advisory 2020-2378-01
Posted Jun 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2378-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.9.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | d11e15e896d512099c9118ccbb9250d64607d675cbc5c8493240508dbcfedf6d
Red Hat Security Advisory 2020-2380-01
Posted Jun 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2380-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.9.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | 58228fc9b28df7c52b73a180280cbcf058674b590af5d9b896fc69fc2ebdb7c7
Red Hat Security Advisory 2020-2379-01
Posted Jun 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2379-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.9.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-12405, CVE-2020-12406, CVE-2020-12410
SHA-256 | 2eb373fdc58a94b36487d68b8bb039414bbd0788b16ce3e35d6a00c9f88d5534
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close