exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

CVE-2020-15659

Status Candidate

Overview

Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 79, Firefox ESR < 68.11, Firefox ESR < 78.1, Thunderbird < 68.11, and Thunderbird < 78.1.

Related Files

Red Hat Security Advisory 2020-3345-01
Posted Aug 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3345-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.11.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | 81193d17955367f8adc55c9e4a5330e7aacbcfe024ed79330a458d165e75e5d3
Red Hat Security Advisory 2020-3344-01
Posted Aug 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3344-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.11.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | fbced59d2f9e50a187ea2fea05f12398c3f936c15e0db2fc68d6f0d3f7f283d8
Red Hat Security Advisory 2020-3341-01
Posted Aug 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3341-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.11.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | fe1e49003f2f42fbf27b61e1703e459cdfbd024352a1b5dccdcc5e0e9f10e4e6
Red Hat Security Advisory 2020-3342-01
Posted Aug 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3342-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.11.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | e251492539cf309bf34a80476f7a9cfa04a8950e1412ce990ded842b70af1ee1
Red Hat Security Advisory 2020-3343-01
Posted Aug 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3343-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.11.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | 642cd8a07b7b8576ba0df54a6ce07b8576d90d87bbf8122b5b9b0f10b5c25a14
Debian Security Advisory 4740-1
Posted Aug 2, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4740-1 - Multiple security issues have been found in Thunderbird which could result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | 0bb83d00011403fc709890f6e7c856bf0aea6dc9f11303bc6c08d7ccc6665e83
Gentoo Linux Security Advisory 202007-64
Posted Jul 31, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-64 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 68.11.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | 1d4cc69e151a23e4723feb989fc771f71edfb69e9fbe7c9f0bc7eb56db61edbe
Red Hat Security Advisory 2020-3253-01
Posted Jul 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3253-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.11.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | 12a10ad82329e3b3c177f10c806c4d616d383cbce8158d9eebd03bd228c2dd9a
Red Hat Security Advisory 2020-3254-01
Posted Jul 31, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3254-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.11.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | fcd16f15d1cd3325568dcba5720d39ce9b38ee8fcbdd18600185640dfdfcb67c
Red Hat Security Advisory 2020-3241-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3241-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.11.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | a2f8e83f5f0da1959fc2745552c1f2243eb09a389501e11a549b25d12b09d912
Gentoo Linux Security Advisory 202007-60
Posted Jul 30, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202007-60 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 68.11.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463
SHA-256 | d61eacb5cfb8404d525b7eed14d706feee0c19f30cc7001edc04573b94c60e49
Red Hat Security Advisory 2020-3233-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3233-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.11.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | b13ecc354ec20e477ddb9b34d569a7c37a93759b5d656c404824b12b7b121c5a
Red Hat Security Advisory 2020-3229-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3229-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.11.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | 6a136e93df77cea49bc69b0dc12394d3fea4bcbb74217309ae57a6b71389e15c
Ubuntu Security Notice USN-4443-1
Posted Jul 30, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4443-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass iframe sandbox restrictions, confuse the user, or execute arbitrary code. It was discovered that redirected HTTP requests which are observed or modified through a web extension could bypass existing CORS checks. If a user were tricked in to installing a specially crafted extension, an attacker could potentially exploit this to obtain sensitive information across origins. Various other issues were also addressed.

tags | advisory, web, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-15652, CVE-2020-15653, CVE-2020-15654, CVE-2020-15655, CVE-2020-15656, CVE-2020-15659, CVE-2020-6514
SHA-256 | ad4b5f1c29dccd0fd03b192e0eb799f2eab2d064502ffe91e300cd5abfc371c6
Debian Security Advisory 4736-1
Posted Jul 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4736-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or an information leak.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2020-15652, CVE-2020-15659, CVE-2020-6463, CVE-2020-6514
SHA-256 | 51add7d2376809ccea13579ab856ce32c9dc41c9a932ab64e78dc67ee88026cb
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close