what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

CVE-2020-15683

Status Candidate

Overview

Mozilla developers and community members reported memory safety bugs present in Firefox 81 and Firefox ESR 78.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.4, Firefox < 82, and Thunderbird < 78.4.

Related Files

Ubuntu Security Notice USN-4647-1
Posted Nov 26, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4647-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across origins, bypass security restrictions, conduct phishing attacks, conduct cross-site scripting attacks, bypass Content Security Policy restrictions, conduct DNS rebinding attacks, or execute arbitrary code.

tags | advisory, denial of service, arbitrary, xss
systems | linux, ubuntu
advisories | CVE-2020-15683, CVE-2020-26951, CVE-2020-26959, CVE-2020-26968
SHA-256 | b799a1688deb058cde3b399b85a064c0ce0fb072287f0896f20914a36207ea00
Red Hat Security Advisory 2020-4947-01
Posted Nov 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4947-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 7e19bc0d5be5e7b76efff1fa9c9d07c2a5b398120bcaed8fe06b472033f30ace
Red Hat Security Advisory 2020-4945-01
Posted Nov 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4945-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | e1311ca70124c3d2677e5e2f0c21cd8b0de250869787c9bdcf1970dd5b366360
Red Hat Security Advisory 2020-4944-01
Posted Nov 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4944-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 0e09e8649da32eaf38199841872f2af2ce36789fbfe13a7b15c3152dd22b7f1a
Red Hat Security Advisory 2020-4948-01
Posted Nov 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4948-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 0f89699d2e03b32c30b23cf13e3213078246d3f7cf2693285a44be51de0f26a0
Red Hat Security Advisory 2020-4909-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4909-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 74675bdb85dd971f2acb31000ea78b530e5de8231cc4d07f1e0c45fadc08b787
Red Hat Security Advisory 2020-4913-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4913-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 0c847e16df2a97816924b4c9f27e962d39a17b79d7d5a86e2c3af19c2d4597ab
Debian Security Advisory 4778-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4778-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | a5d7327d6d27bef49e8e68e45434a16a7f13da01e9dca1109bb9bc3e69c1ddf0
Debian Security Advisory 4780-1
Posted Oct 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4780-1 - Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 8b4dadbc6a9dc932f30a3bd1a5683af2fbebb6fa9088460960326437e1f0cdc4
Gentoo Linux Security Advisory 202010-08
Posted Oct 28, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202010-8 - Multiple vulnerabilities have been found in Mozilla Firefox and Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 82.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | d6f8ee617bc93a30faf7d5fad1b396758ce22538d413ac0e4661c2bb01acfc59
Ubuntu Security Notice USN-4599-2
Posted Oct 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4599-2 - USN-4599-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Ubuntu 16.04 LTS. Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the prompt for opening an external application, obtain sensitive information, or execute arbitrary code. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, spoof, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-15254, CVE-2020-15683
SHA-256 | 0cb7b1c8febb53988764a40fd3798cde7e434f570858b4ba17b00096c4cf59af
Red Hat Security Advisory 2020-4330-01
Posted Oct 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4330-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | c61c91a0132481dbf77f8e164fabe86825547b7333573a5ca4ff18ee45505527
Ubuntu Security Notice USN-4599-1
Posted Oct 23, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4599-1 - Multiple security issues were discovered in Firefox. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the prompt for opening an external application, obtain sensitive information, or execute arbitrary code.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2020-15254, CVE-2020-15683
SHA-256 | 92f166b6bed6ff50c6b8dfd658daac52698070ae91fda1ca0ccf131a7a8c0293
Red Hat Security Advisory 2020-4317-01
Posted Oct 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4317-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 08ea5758abb21a2aed387f5d49f7a02e0b773d4862fc51e811d86b4560700c31
Red Hat Security Advisory 2020-4315-01
Posted Oct 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4315-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 3f14fc82aaf14c8ece19f88966a980763532214fca83e9482d7764f7eb8c1140
Red Hat Security Advisory 2020-4310-01
Posted Oct 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4310-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | c9aa99640ba5641751df65bd322beeda340d4ae7c799ece0b107d8d83a921463
Red Hat Security Advisory 2020-4311-01
Posted Oct 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4311-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 2ea86c83be8b3cb1a2de3e7da9a7158a408b7602dabcdca11515616a3f8b8348
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close