Lucene search

K

Firefox Security Vulnerabilities - March 2020

cve
cve

CVE-2019-17026

Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox < 72.0.1.

8.8CVSS

8.1AI Score

0.471EPSS

2020-03-02 05:15 AM
1137
In Wild
7
cve
cve

CVE-2020-6796

A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

8.8CVSS

8.2AI Score

0.006EPSS

2020-03-02 05:15 AM
316
cve
cve

CVE-2020-6797

By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user's computer. The attacker is restricted as they are unable to download non-quarantined files or supply command line arguments to the application, limiting the impact. Note...

4.3CVSS

5.5AI Score

0.001EPSS

2020-03-02 05:15 AM
239
cve
cve

CVE-2020-6798

If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be expl...

6.1CVSS

6.6AI Score

0.013EPSS

2020-03-02 05:15 AM
274
cve
cve

CVE-2020-6799

Command line arguments could have been injected during Firefox invocation as a shell handler for certain unsupported file types. This required Firefox to be configured as the default handler for a given file type and for a file downloaded to be opened in a third party application that insufficientl...

8.8CVSS

8.2AI Score

0.003EPSS

2020-03-02 05:15 AM
250
cve
cve

CVE-2020-6800

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cann...

8.8CVSS

9.2AI Score

0.006EPSS

2020-03-02 05:15 AM
300
cve
cve

CVE-2020-6801

Mozilla developers reported memory safety bugs present in Firefox 72. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 73.

8.8CVSS

8.9AI Score

0.004EPSS

2020-03-02 05:15 AM
208
cve
cve

CVE-2020-6805

When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.

8.8CVSS

9AI Score

0.008EPSS

2020-03-25 10:15 PM
203
cve
cve

CVE-2020-6806

By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox...

8.8CVSS

9AI Score

0.526EPSS

2020-03-25 10:15 PM
224
cve
cve

CVE-2020-6807

When a device was changed while a stream was about to be destroyed, the <code>stream-reinit</code> task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 68.6, Firefox &lt; 74, Firefox &lt...

8.8CVSS

9AI Score

0.008EPSS

2020-03-25 10:15 PM
213
cve
cve

CVE-2020-6808

When a JavaScript URL (javascript:) is evaluated and the result is a string, this string is parsed to create an HTML document, which is then presented. Previously, this document's URL (as reported by the document.location property, for example) was the originating javascript: URL which could lead t...

6.5CVSS

6.8AI Score

0.001EPSS

2020-03-25 10:15 PM
115
cve
cve

CVE-2020-6809

When a Web Extension had the all-urls permission and made a fetch request with a mode set to 'same-origin', it was possible for the Web Extension to read local files. This vulnerability affects Firefox &lt; 74.

7.5CVSS

7.4AI Score

0.002EPSS

2020-03-25 10:15 PM
128
cve
cve

CVE-2020-6810

After a website had entered fullscreen mode, it could have used a previously opened popup to obscure the notification that indicates the browser is in fullscreen mode. Combined with spoofing the browser chrome, this could have led to confusing the user about the current origin of the page and crede...

4.3CVSS

5.6AI Score

0.001EPSS

2020-03-25 10:15 PM
127
cve
cve

CVE-2020-6811

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execu...

8.8CVSS

9.1AI Score

0.011EPSS

2020-03-25 10:15 PM
278
cve
cve

CVE-2020-6812

The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that ren...

5.3CVSS

6.6AI Score

0.002EPSS

2020-03-25 10:15 PM
221
cve
cve

CVE-2020-6813

When protecting CSS blocks with the nonce feature of Content Security Policy, the @import statement in the CSS block could allow an attacker to inject arbitrary styles, bypassing the intent of the Content Security Policy. This vulnerability affects Firefox &lt; 74.

5.3CVSS

6.2AI Score

0.001EPSS

2020-03-25 10:15 PM
120
cve
cve

CVE-2020-6814

Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird &lt; 68.6, Fir...

9.8CVSS

9.9AI Score

0.007EPSS

2020-03-25 10:15 PM
241
cve
cve

CVE-2020-6815

Mozilla developers reported memory safety and script safety bugs present in Firefox 73. Some of these bugs showed evidence of memory corruption or escalation of privilege and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

9.8AI Score

0.002EPSS

2020-03-25 10:15 PM
143