exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

CVE-2020-6831

Status Candidate

Overview

A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.

Related Files

usrsctp Stack Buffer Overflow
Posted Jul 20, 2020
Authored by Google Security Research, natashenka

There is a stack buffer overflow in usrsctp when a server processes a skipped auth block from an incoming connection. Proof of concept exploit included.

tags | exploit, overflow, proof of concept
advisories | CVE-2020-6831
SHA-256 | b4818f86982c067d7cd9afcbfcee314e412f968d7d9b859927f8e3573839fad7
Debian Security Advisory 4678-1
Posted May 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4678-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure.

tags | advisory, web, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-6831
SHA-256 | 42fc94236225414bc8cc2105ae469426c24ee3505e206d79b00379fad2795042
Debian Security Advisory 4683-1
Posted May 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4683-1 - Multiple security issues have been found in Thunderbird which could result in spoofing the displayed sender email address, denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, debian
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-12397, CVE-2020-6831
SHA-256 | 6b4651f29f022e0efe1d6770f39d66f9649fc415381e1388373054438f2656bd
Ubuntu Security Notice USN-4373-1
Posted May 26, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4373-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code. It was discovered that Thunderbird did not correctly handle Unicode whitespace characters within the From email header. An attacker could potentially exploit this to spoof the sender email address that Thunderbird displays.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12397, CVE-2020-6831
SHA-256 | a219f16284c750b77961f6c9eded98a1b73a3929f9a88589d364731a4468ec6b
Gentoo Linux Security Advisory 202005-04
Posted May 13, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202005-4 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 68.8.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12394, CVE-2020-12395, CVE-2020-12396, CVE-2020-6831
SHA-256 | 32489a193d70e3ad32bdd171c973c00dc7e50a5c3152d5577d829e86329de149
Gentoo Linux Security Advisory 202005-03
Posted May 13, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202005-3 - Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 68.8.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-12397, CVE-2020-6831
SHA-256 | d2cf48f12c045262f43b3bf434887345483fbdba662775cbd500e249bff010cc
Red Hat Security Advisory 2020-2064-01
Posted May 12, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2064-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 81.0.4044.138. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow
systems | linux, redhat
advisories | CVE-2020-6464, CVE-2020-6831
SHA-256 | 7916576b415ec0ecf86c87bf19706b6dc4926c8c491c5bd2f60f13fc5d94d2db
Red Hat Security Advisory 2020-2050-01
Posted May 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2050-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.8.0. Issues addressed include buffer overflow, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-12397, CVE-2020-6831
SHA-256 | 7496cb21b9b03961bf439030ecda9d779dd4ff5a225e742230712682716ef940
Red Hat Security Advisory 2020-2049-01
Posted May 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2049-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.8.0. Issues addressed include buffer overflow, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-12397, CVE-2020-6831
SHA-256 | d73ef30c9b482fd0a81ba711811599ace2d331950955efc1409b9e2cdbdd5680
Red Hat Security Advisory 2020-2046-01
Posted May 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2046-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.8.0. Issues addressed include buffer overflow, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-12397, CVE-2020-6831
SHA-256 | 4b680583bc7908c4343fbdd56863152cbfb51577fb60a924e5306e9aece76496
Red Hat Security Advisory 2020-2047-01
Posted May 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2047-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.8.0. Issues addressed include buffer overflow, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-12397, CVE-2020-6831
SHA-256 | 54fc29db62ff175548087b467283baf34d05fd0b99c9579169a34f07648c3c21
Red Hat Security Advisory 2020-2048-01
Posted May 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2048-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.8.0. Issues addressed include buffer overflow, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-12397, CVE-2020-6831
SHA-256 | 56277a3c7686e5184e48290a8cf09d2afdf6745c434992fa124d3feb7b564ec8
Red Hat Security Advisory 2020-2036-01
Posted May 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2036-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.8.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-6831
SHA-256 | 3109046f4e885562c23a6bdcc63b95c7e4fe7902a3d60d53e6b0e7d4e260a8d7
Red Hat Security Advisory 2020-2037-01
Posted May 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2037-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.8.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-6831
SHA-256 | c48f18d6f22cbef7b38bbe2ed6f164d6d2b80c63097fe7a57c2dae4a45d11fa6
Red Hat Security Advisory 2020-2031-01
Posted May 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2031-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.8.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-6831
SHA-256 | e9898fb1137983e6852bfc6d00d24ee47a7fd2f0046a9b41f95616ec146fd64a
Red Hat Security Advisory 2020-2032-01
Posted May 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2032-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.8.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-6831
SHA-256 | e06f76d12cef7f28dc188c1dfc426fea0d87ab6ae1908545906f24c670663403
Red Hat Security Advisory 2020-2033-01
Posted May 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2033-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.8.0 ESR. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-6831
SHA-256 | 307b5fa07731accf5c3d98536c7ad917d1191f484fe4850d0543733595c049a9
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close