Bug 1885180 (CVE-2020-15674)

Summary: CVE-2020-15674 firefox: memory safety bugs showing evidence of memory corruption leading to run arbitrary code
Product: [Other] Security Response Reporter: Michael Kaplan <mkaplan>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: jhorak, stransky
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: firefox 81 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-10-06 02:21:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1885183    

Description Michael Kaplan 2020-10-05 11:02:24 UTC
In Mozilla firefox memory safety bugs were reported. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 81.

References:

https://bugzilla.mozilla.org/buglist.cgi?bug_id=1656063%2C1656064%2C1656067%2C1660293
https://www.mozilla.org/security/advisories/mfsa2020-42/

Comment 1 Michael Kaplan 2020-10-05 11:02:30 UTC
External References:

https://www.mozilla.org/security/advisories/mfsa2020-42/

Comment 2 Product Security DevOps Team 2020-10-06 02:21:14 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-15674