Vulnerability CVE-2020-12418


Published: 2020-07-09

Description:
Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Mozilla -> Firefox 
Mozilla -> Firefox esr 
Mozilla -> Thunderbird 

 References:
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00023.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1641303
https://www.mozilla.org/security/advisories/mfsa2020-24/
https://www.mozilla.org/security/advisories/mfsa2020-25/
https://www.mozilla.org/security/advisories/mfsa2020-26/

Copyright 2024, cxsecurity.com

 

Back to Top