10
CVSSv2

CVE-2020-12395

Published: 26/05/2020 Updated: 26/04/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Mozilla developers and community members reported memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla thunderbird

mozilla firefox

mozilla firefox esr

canonical ubuntu linux 18.04

canonical ubuntu linux 19.10

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

Vendor Advisories

USN-4353-1 caused a regression in Firefox ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure For the oldstable distribution (stretch), these problems have been fixed in version 6880esr-1~deb9u1 For the stable distribution (buster), these problems have been fixed in vers ...
Multiple security issues have been found in Thunderbird which could result in spoofing the displayed sender email address, denial of service or potentially the execution of arbitrary code For the oldstable distribution (stretch), these problems have been fixed in version 1:6880-1~deb9u1 For the stable distribution (buster), these problems have ...
The Mozilla Foundation Security Advisory describes this flaw as:On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in &lt;code&gt;GMPDecodeData&lt;/code&gt; It is possible that with enough effort this could have been exploited to run arbitrary code This vulnerability affects Thunderbird &lt; 68 ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Topic An update for thunderbird is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulner ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Topic An update for thunderbird is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base s ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Topic An update for thunderbird is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base s ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base s ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Topic An update for thunderbird is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Sc ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring Sy ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Mozilla developers and community members Alexandru Michis, Jason Kratzer, philipp, Ted Campbell, Bas Schouten, André Bargull, and Karl Tomlinson reported memory safety bugs present in Firefox 75 and Firefox ESR 687 Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploit ...
Mozilla Foundation Security Advisory 2020-18 Security Vulnerabilities fixed in Thunderbird 6880 Announced May 5, 2020 Impact critical Products Thunderbird Fixed in Thunderbird 688 ...
Mozilla Foundation Security Advisory 2020-17 Security Vulnerabilities fixed in Firefox ESR 688 Announced May 5, 2020 Impact critical Products Firefox ESR Fixed in Firefox ESR 688 ...
Mozilla Foundation Security Advisory 2020-16 Security Vulnerabilities fixed in Firefox 76 Announced May 5, 2020 Impact critical Products Firefox Fixed in Firefox 76 ...