Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2020-6806: Security Vulnerabilities fixed in Thunderbird 68.6

By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.

CVE
#vulnerability#web#google#perl#firefox

Mozilla Foundation Security Advisory 2020-10

Announced

March 10, 2020

Impact

high

Products

Thunderbird

Fixed in

  • Thunderbird 68.6

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

#CVE-2020-6805: Use-after-free when removing data about origins

Reporter

Brian Carpenter

Impact

high

Description

When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash.

References

  • Bug 1610880

#CVE-2020-6806: BodyStream::OnInputStreamReady was missing protections against state confusion

Reporter

Sergei Glazunov of Google Project Zero

Impact

high

Description

By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash.

References

  • Bug 1612308

#CVE-2020-6807: Use-after-free in cubeb during stream destruction

Reporter

C.M.Chang

Impact

high

Description

When a device was changed while a stream was about to be destroyed, the stream-reinit task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash.

References

  • Bug 1614971

#CVE-2020-6811: Devtools’ ‘Copy as cURL’ feature did not fully escape website-controlled data, potentially leading to command injection

Reporter

Ophir LOJKINE

Impact

moderate

Description

The ‘Copy as cURL’ feature of Devtools’ network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the ‘Copy as Curl’ feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution.

References

  • Bug 1607742

#CVE-2019-20503: Out of bounds reads in sctp_load_addresses_from_init

Reporter

Natalie Silvanovich of Google Project Zero

Impact

moderate

Description

The inputs to sctp_load_addresses_from_init are verified by sctp_arethere_unrecognized_parameters; however, the two functions handled parameter bounds differently, resulting in out of bounds reads when parameters are partially outside a chunk.

References

  • Bug 1613765

#CVE-2020-6812: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission

Reporter

Jan-Ivar Bruaroey

Impact

moderate

Description

The first time AirPods are connected to an iPhone, they become named after the user’s name by default (e.g. Jane Doe’s AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user’s name. To resolve this issue, Firefox added a special case that renames devices containing the substring ‘AirPods’ to simply 'AirPods’.

References

  • Bug 1616661

#CVE-2020-6814: Memory safety bugs fixed in Thunderbird 68.6

Reporter

Mozilla developers

Impact

high

Description

Mozilla developers Byron Campen, Jason Kratzer, and Christian Holler reported memory safety bugs present in Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References

  • Memory safety bugs fixed in Thunderbird 68.6

Related news

CVE-2020-9839: About the security content of iOS 13.5 and iPadOS 13.5

A race condition was addressed with improved state handling. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to gain elevated privileges.

CVE-2020-6425: Debian -- Security Information -- DSA-4645-1 chromium

Insufficient policy enforcement in extensions in Google Chrome prior to 80.0.3987.149 allowed an attacker who convinced a user to install a malicious extension to bypass site isolation via a crafted Chrome Extension.

CVE-2019-20503

usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907