Bug 1898731 (CVE-2020-26951) - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
Summary: CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-26951
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1895993 1895994 1895995 1895996 1895997 1895998 1895999 1898749 1898750 1898751 1898752 1898753 1898754 1898755
Blocks: 1895990
TreeView+ depends on / blocked
 
Reported: 2020-11-18 00:42 UTC by Doran Moppert
Modified: 2021-10-05 06:52 UTC (History)
6 users (show)

Fixed In Version: firefox 78.5, thunderbird 78.5
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-30 11:33:53 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:5231 0 None None None 2020-11-30 08:40:00 UTC
Red Hat Product Errata RHSA-2020:5232 0 None None None 2020-11-30 08:53:15 UTC
Red Hat Product Errata RHSA-2020:5233 0 None None None 2020-11-30 08:46:24 UTC
Red Hat Product Errata RHSA-2020:5234 0 None None None 2020-11-30 08:57:47 UTC
Red Hat Product Errata RHSA-2020:5235 0 None None None 2020-11-30 18:25:16 UTC
Red Hat Product Errata RHSA-2020:5236 0 None None None 2020-11-30 08:49:24 UTC
Red Hat Product Errata RHSA-2020:5237 0 None None None 2020-11-30 10:38:30 UTC
Red Hat Product Errata RHSA-2020:5238 0 None None None 2020-11-30 08:58:30 UTC
Red Hat Product Errata RHSA-2020:5239 0 None None None 2020-11-30 23:05:18 UTC
Red Hat Product Errata RHSA-2020:5240 0 None None None 2020-11-30 08:35:25 UTC
Red Hat Product Errata RHSA-2020:5257 0 None None None 2020-11-30 19:42:39 UTC
Red Hat Product Errata RHSA-2020:5314 0 None None None 2020-12-01 15:24:33 UTC

Description Doran Moppert 2020-11-18 00:42:32 UTC
A parsing and event loading mismatch in Firefox's SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer.



External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/#CVE-2020-26951

Comment 1 Doran Moppert 2020-11-18 00:42:37 UTC
Acknowledgments:

Name: the Mozilla project
Upstream: Irvan Kurniawan (@sourc7)

Comment 12 errata-xmlrpc 2020-11-30 08:35:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5240 https://access.redhat.com/errata/RHSA-2020:5240

Comment 13 errata-xmlrpc 2020-11-30 08:39:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2020:5231 https://access.redhat.com/errata/RHSA-2020:5231

Comment 14 errata-xmlrpc 2020-11-30 08:46:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2020:5233 https://access.redhat.com/errata/RHSA-2020:5233

Comment 15 errata-xmlrpc 2020-11-30 08:49:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5236 https://access.redhat.com/errata/RHSA-2020:5236

Comment 16 errata-xmlrpc 2020-11-30 08:53:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2020:5232 https://access.redhat.com/errata/RHSA-2020:5232

Comment 17 errata-xmlrpc 2020-11-30 08:57:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2020:5234 https://access.redhat.com/errata/RHSA-2020:5234

Comment 18 errata-xmlrpc 2020-11-30 08:58:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:5238 https://access.redhat.com/errata/RHSA-2020:5238

Comment 19 errata-xmlrpc 2020-11-30 10:38:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:5237 https://access.redhat.com/errata/RHSA-2020:5237

Comment 20 Product Security DevOps Team 2020-11-30 11:33:53 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-26951

Comment 21 errata-xmlrpc 2020-11-30 18:25:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:5235 https://access.redhat.com/errata/RHSA-2020:5235

Comment 22 errata-xmlrpc 2020-11-30 19:42:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:5257 https://access.redhat.com/errata/RHSA-2020:5257

Comment 23 errata-xmlrpc 2020-11-30 23:05:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:5239 https://access.redhat.com/errata/RHSA-2020:5239

Comment 24 errata-xmlrpc 2020-12-01 15:24:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5314 https://access.redhat.com/errata/RHSA-2020:5314


Note You need to log in before you can comment on or make changes to this bug.