Vulnerability CVE-2020-12420: Information

Description

When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: July 9, 2020
Modified: May 3, 2022
Error type identifier: CWE-362CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus78.0.1-alt1125.0.2-alt1ALT-PU-2020-2309-1254546Fixed
firefoxp1078.0.1-alt1118.0.2-alt0.p10.1ALT-PU-2020-2309-1254546Fixed
firefoxp980.0.1-alt0.1.p9105.0.1-alt0.c9.1ALT-PU-2020-3442-1262506Fixed
firefoxc10f178.0.1-alt1112.0.2-alt0.p10.1ALT-PU-2020-2309-1254546Fixed
firefoxc9f293.0-alt0.p9.1105.0.1-alt0.c9.1ALT-PU-2021-3368-1288792Fixed
firefox-esrsisyphus78.0.2-alt1115.10.0-alt1ALT-PU-2020-2408-1255107Fixed
firefox-esrp1078.0.2-alt1115.10.0-alt1ALT-PU-2020-2408-1255107Fixed
firefox-esrp978.3.0-alt0.1.p9102.11.0-alt0.c9.1ALT-PU-2020-2933-1254920Fixed
firefox-esrc10f178.0.2-alt1115.9.1-alt0.c10.1ALT-PU-2020-2408-1255107Fixed
firefox-esrc9f278.7.1-alt0.1.c9102.12.0-alt0.c9.1ALT-PU-2021-1368-1264611Fixed
thunderbirdsisyphus78.1.1-alt1115.9.0-alt1ALT-PU-2020-2709-1256264Fixed
thunderbirdp1078.1.1-alt1115.9.0-alt1ALT-PU-2020-2709-1256264Fixed
thunderbirdp978.3.1-alt1102.11.0-alt0.c9.1ALT-PU-2020-2934-1254920Fixed
thunderbirdc10f178.1.1-alt1115.9.0-alt0.c10.1ALT-PU-2020-2709-1256264Fixed
thunderbirdc9f278.7.0-alt0.1.c9102.11.0-alt0.c9.1ALT-PU-2021-1369-1264611Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1643437
  • Exploit
  • Issue Tracking
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2020-24/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2020-25/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2020-26/
  • Vendor Advisory
openSUSE-SU-2020:0967
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2020:0982
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2020:0983
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2020:1017
  • Mailing List
  • Third Party Advisory
USN-4421-1
  • Third Party Advisory
GLSA-202007-10
  • Third Party Advisory
GLSA-202007-09
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      78.0

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      68.10.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      68.10.0

      Configuration 2

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

      Configuration 3

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*