Bug 1861572 (CVE-2020-15659) - CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11
Summary: CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ES...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-15659
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1860968 1860969 1860970 1860971 1860972 1860973 1860974 1861034 1861035 1861036 1861037 1861038 1861039 1861040
Blocks: 1860966
TreeView+ depends on / blocked
 
Reported: 2020-07-29 01:14 UTC by Doran Moppert
Modified: 2021-09-22 19:23 UTC (History)
4 users (show)

Fixed In Version: firefox 68.11, thunderbird 78.1, thunderbird 68.11
Doc Type: If docs needed, set a value
Doc Text:
The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers Jason Kratzer and Luke Wagner reported memory safety bugs present in Firefox 78 and Firefox ESR 68.01. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
Clone Of:
Environment:
Last Closed: 2020-07-30 01:27:47 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:3229 0 None None None 2020-07-29 21:12:13 UTC
Red Hat Product Errata RHSA-2020:3233 0 None None None 2020-07-29 22:37:57 UTC
Red Hat Product Errata RHSA-2020:3241 0 None None None 2020-07-30 07:37:43 UTC
Red Hat Product Errata RHSA-2020:3253 0 None None None 2020-07-30 19:33:07 UTC
Red Hat Product Errata RHSA-2020:3254 0 None None None 2020-07-30 19:25:27 UTC
Red Hat Product Errata RHSA-2020:3341 0 None None None 2020-08-06 07:13:26 UTC
Red Hat Product Errata RHSA-2020:3342 0 None None None 2020-08-06 07:07:43 UTC
Red Hat Product Errata RHSA-2020:3343 0 None None None 2020-08-06 07:03:28 UTC
Red Hat Product Errata RHSA-2020:3344 0 None None None 2020-08-06 09:08:47 UTC
Red Hat Product Errata RHSA-2020:3345 0 None None None 2020-08-06 09:46:29 UTC

Description Doran Moppert 2020-07-29 01:14:44 UTC
Mozilla developers Jason Kratzer and Luke Wagner reported memory safety bugs present in Firefox 78 and Firefox ESR 68.01. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.



External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/#CVE-2020-15659

Comment 1 Doran Moppert 2020-07-29 01:14:48 UTC
Acknowledgments:

Name: the Mozilla project
Upstream: Mozilla developers and community

Comment 2 errata-xmlrpc 2020-07-29 21:12:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:3229 https://access.redhat.com/errata/RHSA-2020:3229

Comment 3 errata-xmlrpc 2020-07-29 22:37:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:3233 https://access.redhat.com/errata/RHSA-2020:3233

Comment 4 Product Security DevOps Team 2020-07-30 01:27:47 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-15659

Comment 5 Product Security DevOps Team 2020-07-30 07:27:48 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-15659

Comment 6 errata-xmlrpc 2020-07-30 07:37:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:3241 https://access.redhat.com/errata/RHSA-2020:3241

Comment 7 errata-xmlrpc 2020-07-30 19:25:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2020:3254 https://access.redhat.com/errata/RHSA-2020:3254

Comment 8 errata-xmlrpc 2020-07-30 19:33:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:3253 https://access.redhat.com/errata/RHSA-2020:3253

Comment 9 errata-xmlrpc 2020-08-06 07:03:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:3343 https://access.redhat.com/errata/RHSA-2020:3343

Comment 10 errata-xmlrpc 2020-08-06 07:07:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2020:3342 https://access.redhat.com/errata/RHSA-2020:3342

Comment 11 errata-xmlrpc 2020-08-06 07:13:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:3341 https://access.redhat.com/errata/RHSA-2020:3341

Comment 12 errata-xmlrpc 2020-08-06 09:08:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:3344 https://access.redhat.com/errata/RHSA-2020:3344

Comment 13 errata-xmlrpc 2020-08-06 09:46:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:3345 https://access.redhat.com/errata/RHSA-2020:3345


Note You need to log in before you can comment on or make changes to this bug.