exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

CVE-2020-15664

Status Candidate

Overview

By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension. Combined with user confusion, this could result in an unintended or malicious extension being installed. This vulnerability affects Firefox < 80, Thunderbird < 78.2, Thunderbird < 68.12, Firefox ESR < 68.12, Firefox ESR < 78.2, and Firefox for Android < 80.

Related Files

Red Hat Security Advisory 2020-3643-01
Posted Sep 8, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3643-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.12.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | 488e51e5f5d5f07c2a7111bdb5adaa97e3d69faa0040cf5a4bcdfdf2b992e96d
Red Hat Security Advisory 2020-3634-01
Posted Sep 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3634-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.12.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | cac193252b615e7dbfcb5d9b1bfb7a0a8bf41d6b9de911407ec854984e33cde7
Red Hat Security Advisory 2020-3632-01
Posted Sep 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3632-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.12.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | c97b0206f14987060f943a239d4d67affa7009f84b1b9bc3ea7f5e04dc24e75f
Red Hat Security Advisory 2020-3633-01
Posted Sep 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3633-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.12.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | 4e456c316c38bc5899e8df479456cf1596e29d99eabe2a8b3572c41dea6fd29e
Red Hat Security Advisory 2020-3631-01
Posted Sep 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3631-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.12.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | fa045db7161cfa8e8ac0da6cdda878ae303bb00ffc163738eca2db56643e9196
Debian Security Advisory 4754-1
Posted Aug 29, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4754-1 - Multiple security issues have been found in Thunderbird which could result in the execution of arbitrary code or the unintended installation of extensions.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | 3981bb9f2545755f1cdf95e9bb3980e31dc5d26cb8f57a58049de6efb9f6c11c
Gentoo Linux Security Advisory 202008-16
Posted Aug 27, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202008-16 - Multiple vulnerabilities have been found in Mozilla Firefox and Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Versions less than 68.12.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | c474d40ff712accf1513fe181cb940306656297f6cb3abadea7fc678d95faed8
Red Hat Security Advisory 2020-3559-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3559-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.2.0 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12422, CVE-2020-12424, CVE-2020-12425, CVE-2020-15648, CVE-2020-15653, CVE-2020-15654, CVE-2020-15656, CVE-2020-15658, CVE-2020-15664, CVE-2020-15669
SHA-256 | 7071bc5b65af88f2dcaea66b935e44589512652aac084c241d26a230f004bbd0
Red Hat Security Advisory 2020-3557-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3557-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.2.0 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12422, CVE-2020-12424, CVE-2020-12425, CVE-2020-15648, CVE-2020-15653, CVE-2020-15654, CVE-2020-15656, CVE-2020-15658, CVE-2020-15664, CVE-2020-15669
SHA-256 | 096e81539698f467e362800feb0355c97bf31cc374d51d6421b76c56799db7a4
Red Hat Security Advisory 2020-3556-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3556-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.12.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | dc55d785b97e069e628bf651de02b4593f1670fab9d2f1bb7abda6d19aef1159
Red Hat Security Advisory 2020-3555-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3555-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.2.0 ESR. Issues addressed include bypass, integer overflow, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-12422, CVE-2020-12424, CVE-2020-12425, CVE-2020-15648, CVE-2020-15653, CVE-2020-15654, CVE-2020-15656, CVE-2020-15658, CVE-2020-15664, CVE-2020-15669
SHA-256 | 835141410b406ab871de2e407f475d6a360644a79d5dbfb5083396c9a1c6e38c
Red Hat Security Advisory 2020-3558-01
Posted Aug 26, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3558-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.12.0 ESR. Issues addressed include a use-after-free vulnerability.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | 94d0e564eea25db831511ebef9cc80bfe0017410d73632361a9dd0d9194d21b6
Debian Security Advisory 4749-1
Posted Aug 26, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4749-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or unintended or malicious extensions being installed.

tags | advisory, web, arbitrary
systems | linux, debian
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | 02e7edd19ea0fa39eb7a145101322fc43f50ad43594ff1acead7887cf2f28707
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close