Lucene search

K

Firefox Security Vulnerabilities - 2020

cve
cve

CVE-2020-15676

Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 7...

6.1CVSS

6.5AI Score

0.007EPSS

2020-10-01 07:15 PM
180
2
cve
cve

CVE-2020-15677

By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects Firefo...

6.1CVSS

6.4AI Score

0.003EPSS

2020-10-01 07:15 PM
188
3
cve
cve

CVE-2020-15678

When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox &lt...

8.8CVSS

8.1AI Score

0.004EPSS

2020-10-01 07:15 PM
186
2
cve
cve

CVE-2020-15680

If a valid external protocol handler was referenced in an image tag, the resulting broken image size could be distinguished from a broken image size of a non-existent protocol handler. This allowed an attacker to successfully probe whether an external protocol handler was registered. This vulnerabi...

5.3CVSS

6AI Score

0.001EPSS

2020-10-22 09:15 PM
87
cve
cve

CVE-2020-15681

When multiple WASM threads had a reference to a module, and were looking up exported functions, one WASM thread could have overwritten another's entry in a shared stub table, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 82.

7.5CVSS

7.8AI Score

0.001EPSS

2020-10-22 09:15 PM
77
cve
cve

CVE-2020-15682

When a link to an external protocol was clicked, a prompt was presented that allowed the user to choose what application to open it in. An attacker could induce that prompt to be associated with an origin they didn't control, resulting in a spoofing attack. This was fixed by changing external proto...

6.5CVSS

6.8AI Score

0.001EPSS

2020-10-22 09:15 PM
72
cve
cve

CVE-2020-15683

Mozilla developers and community members reported memory safety bugs present in Firefox 81 and Firefox ESR 78.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects F...

9.8CVSS

9.9AI Score

0.01EPSS

2020-10-22 09:15 PM
231
cve
cve

CVE-2020-15684

Mozilla developers reported memory safety bugs present in Firefox 81. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 82.

9.8CVSS

9.7AI Score

0.003EPSS

2020-10-22 09:15 PM
87
cve
cve

CVE-2020-26950

In certain circumstances, the MCallGetProperty opcode can be emitted with unmet assumptions resulting in an exploitable use-after-free condition. This vulnerability affects Firefox < 82.0.3, Firefox ESR < 78.4.1, and Thunderbird < 78.4.2.

8.8CVSS

8.3AI Score

0.916EPSS

2020-12-09 01:15 AM
336
3
cve
cve

CVE-2020-26951

A parsing and event loading mismatch in Firefox's SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability af...

6.1CVSS

6.5AI Score

0.001EPSS

2020-12-09 01:15 AM
197
2
cve
cve

CVE-2020-26952

Incorrect bookkeeping of functions inlined during JIT compilation could have led to memory corruption and a potentially exploitable crash when handling out-of-memory errors. This vulnerability affects Firefox < 83.

8.8CVSS

8.2AI Score

0.002EPSS

2020-12-09 01:15 AM
97
cve
cve

CVE-2020-26953

It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5.

4.3CVSS

5.7AI Score

0.001EPSS

2020-12-09 01:15 AM
196
cve
cve

CVE-2020-26954

When accepting a malicious intent from other installed apps, Firefox for Android accepted manifests from arbitrary file paths and allowed declaring webapp manifests for other origins. This could be used to gain fullscreen access for UI spoofing and could also lead to cross-origin attacks on targete...

4.3CVSS

5.5AI Score

0.001EPSS

2020-12-09 01:15 AM
100
cve
cve

CVE-2020-26955

When a user downloaded a file in Firefox for Android, if a cookie is set, it would have been re-sent during a subsequent file download operation on the same domain, regardless of whether the original and subsequent request were in private and non-private browsing modes. Note: This issue only affect...

6.5CVSS

6.9AI Score

0.001EPSS

2020-12-09 01:15 AM
80
cve
cve

CVE-2020-26956

In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5.

6.1CVSS

6.5AI Score

0.001EPSS

2020-12-09 01:15 AM
211
cve
cve

CVE-2020-26957

OneCRL was non-functional in the new Firefox for Android due to a missing service initialization. This could result in a failure to enforce some certificate revocations. Note: This issue only affected Firefox for Android. Other operating systems are unaffected. . This vulnerability affects Firefox ...

6.5CVSS

6.4AI Score

0.001EPSS

2020-12-09 01:15 AM
88
cve
cve

CVE-2020-26958

Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox < 83, Firefox ESR &lt...

6.1CVSS

6.5AI Score

0.001EPSS

2020-12-09 01:15 AM
192
cve
cve

CVE-2020-26959

During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5.

8.8CVSS

8.3AI Score

0.003EPSS

2020-12-09 01:15 AM
212
cve
cve

CVE-2020-26960

If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5.

8.8CVSS

8.3AI Score

0.002EPSS

2020-12-09 01:15 AM
216
cve
cve

CVE-2020-26961

When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding at...

6.5CVSS

6.8AI Score

0.001EPSS

2020-12-09 01:15 AM
208
cve
cve

CVE-2020-26962

Cross-origin iframes that contained a login form could have been recognized by the login autofill service, and populated. This could have been used in clickjacking attacks, as well as be read across partitions in dynamic first party isolation. This vulnerability affects Firefox < 83.

6.1CVSS

6.4AI Score

0.001EPSS

2020-12-09 01:15 AM
90
cve
cve

CVE-2020-26963

Repeated calls to the history and location interfaces could have been used to hang the browser. This was addressed by introducing rate-limiting to these API calls. This vulnerability affects Firefox < 83.

4.3CVSS

5.4AI Score

0.001EPSS

2020-12-09 01:15 AM
101
cve
cve

CVE-2020-26964

If the Remote Debugging via USB feature was enabled in Firefox for Android on an Android version prior to Android 6.0, untrusted apps could have connected to the feature and operated with the privileges of the browser to read and interact with web content. The feature was implemented as a unix doma...

6.8CVSS

6.2AI Score

0.002EPSS

2020-12-09 01:15 AM
113
cve
cve

CVE-2020-26965

Some websites have a feature "Show Password" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was ...

6.5CVSS

6.8AI Score

0.001EPSS

2020-12-09 01:15 AM
251
cve
cve

CVE-2020-26966

Searching for a single word from the address bar caused an mDNS request to be sent on the local network searching for a hostname consisting of that string; resulting in an information leak. Note: This issue only affected Windows operating systems. Other operating systems are unaffected. . This vuln...

6.5CVSS

6.2AI Score

0.001EPSS

2020-12-09 01:15 AM
179
cve
cve

CVE-2020-26967

When listening for page changes with a Mutation Observer, a malicious web page could confuse Firefox Screenshots into interacting with elements other than those that it injected into the page. This would lead to internal errors and unexpected behavior in the Screenshots code. This vulnerability aff...

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-09 01:15 AM
93
cve
cve

CVE-2020-26968

Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 83, Firefo...

8.8CVSS

9.1AI Score

0.005EPSS

2020-12-09 01:15 AM
214
cve
cve

CVE-2020-26969

Mozilla developers reported memory safety bugs present in Firefox 82. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 83.

8.8CVSS

8.9AI Score

0.003EPSS

2020-12-09 01:15 AM
103
cve
cve

CVE-2020-6796

A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

8.8CVSS

8.2AI Score

0.006EPSS

2020-03-02 05:15 AM
316
cve
cve

CVE-2020-6797

By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user's computer. The attacker is restricted as they are unable to download non-quarantined files or supply command line arguments to the application, limiting the impact. Note...

4.3CVSS

5.5AI Score

0.001EPSS

2020-03-02 05:15 AM
239
cve
cve

CVE-2020-6798

If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be expl...

6.1CVSS

6.6AI Score

0.013EPSS

2020-03-02 05:15 AM
274
cve
cve

CVE-2020-6799

Command line arguments could have been injected during Firefox invocation as a shell handler for certain unsupported file types. This required Firefox to be configured as the default handler for a given file type and for a file downloaded to be opened in a third party application that insufficientl...

8.8CVSS

8.2AI Score

0.003EPSS

2020-03-02 05:15 AM
250
cve
cve

CVE-2020-6800

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cann...

8.8CVSS

9.2AI Score

0.006EPSS

2020-03-02 05:15 AM
300
cve
cve

CVE-2020-6801

Mozilla developers reported memory safety bugs present in Firefox 72. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 73.

8.8CVSS

8.9AI Score

0.004EPSS

2020-03-02 05:15 AM
208
cve
cve

CVE-2020-6805

When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.

8.8CVSS

9AI Score

0.008EPSS

2020-03-25 10:15 PM
203
cve
cve

CVE-2020-6806

By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox...

8.8CVSS

9AI Score

0.526EPSS

2020-03-25 10:15 PM
224
cve
cve

CVE-2020-6807

When a device was changed while a stream was about to be destroyed, the <code>stream-reinit</code> task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.6, Firefox &lt; 74, Firefox &lt...

8.8CVSS

9AI Score

0.008EPSS

2020-03-25 10:15 PM
213
cve
cve

CVE-2020-6808

When a JavaScript URL (javascript:) is evaluated and the result is a string, this string is parsed to create an HTML document, which is then presented. Previously, this document's URL (as reported by the document.location property, for example) was the originating javascript: URL which could lead t...

6.5CVSS

6.8AI Score

0.001EPSS

2020-03-25 10:15 PM
115
cve
cve

CVE-2020-6809

When a Web Extension had the all-urls permission and made a fetch request with a mode set to 'same-origin', it was possible for the Web Extension to read local files. This vulnerability affects Firefox &lt; 74.

7.5CVSS

7.4AI Score

0.002EPSS

2020-03-25 10:15 PM
127
cve
cve

CVE-2020-6810

After a website had entered fullscreen mode, it could have used a previously opened popup to obscure the notification that indicates the browser is in fullscreen mode. Combined with spoofing the browser chrome, this could have led to confusing the user about the current origin of the page and crede...

4.3CVSS

5.6AI Score

0.001EPSS

2020-03-25 10:15 PM
125
cve
cve

CVE-2020-6811

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execu...

8.8CVSS

9.1AI Score

0.011EPSS

2020-03-25 10:15 PM
277
cve
cve

CVE-2020-6812

The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that ren...

5.3CVSS

6.6AI Score

0.002EPSS

2020-03-25 10:15 PM
221
cve
cve

CVE-2020-6813

When protecting CSS blocks with the nonce feature of Content Security Policy, the @import statement in the CSS block could allow an attacker to inject arbitrary styles, bypassing the intent of the Content Security Policy. This vulnerability affects Firefox &lt; 74.

5.3CVSS

6.2AI Score

0.001EPSS

2020-03-25 10:15 PM
119
cve
cve

CVE-2020-6814

Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 68.6, Fir...

9.8CVSS

9.9AI Score

0.007EPSS

2020-03-25 10:15 PM
241
cve
cve

CVE-2020-6815

Mozilla developers reported memory safety and script safety bugs present in Firefox 73. Some of these bugs showed evidence of memory corruption or escalation of privilege and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

9.8AI Score

0.002EPSS

2020-03-25 10:15 PM
143
cve
cve

CVE-2020-6819

Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird &lt; 68.7.0, Firefox &lt; 74.0.1, and Firefox ESR &lt; 68.6.1.

8.1CVSS

7.3AI Score

0.034EPSS

2020-04-24 04:15 PM
1083
In Wild
cve
cve

CVE-2020-6820

Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird &lt; 68.7.0, Firefox &lt; 74.0.1, and Firefox ESR &lt; 68.6.1.

8.1CVSS

7.3AI Score

0.009EPSS

2020-04-24 04:15 PM
1052
In Wild
cve
cve

CVE-2020-6821

When reading from areas partially or fully outside the source resource with WebGL's <code>copyTexSubImage</code> method, the specification requires the returned values be zero. Previously, this memory was uninitialized, leading to potentially sensitive data disclosure. This vulnerability affects Th...

7.5CVSS

7.9AI Score

0.002EPSS

2020-04-24 04:15 PM
247
cve
cve

CVE-2020-6822

On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in <code>GMPDecodeData</code>. It is possible that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 68.7.0, Firefox ESR &lt; 68....

8.8CVSS

8.9AI Score

0.003EPSS

2020-04-24 04:15 PM
229
cve
cve

CVE-2020-6823

A malicious extension could have called <code>browser.identity.launchWebAuthFlow</code>, controlling the redirect_uri, and through the Promise returned, obtain the Auth code and gain access to the user's account at the service provider. This vulnerability affects Firefox &lt; 75.

9.8CVSS

8.8AI Score

0.002EPSS

2020-04-24 04:15 PM
155
Total number of security vulnerabilities156