ghsa-fj34-jgxp-cv4f
Vulnerability from github
Published
2022-05-24 17:29
Modified
2024-10-21 15:32
Severity ?
Details
If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges. Although the Mozilla Maintenance Service does ensure that updater.exe is signed by Mozilla, the version could have been rolled back to a previous version which would have allowed exploitation of an older bug and arbitrary code execution with System Privileges. Note: This issue only affected Windows operating systems. Other operating systems are unaffected.. This vulnerability affects Firefox < 80, Thunderbird < 78.2, Thunderbird < 68.12, Firefox ESR < 68.12, and Firefox ESR < 78.2.
{ "affected": [], "aliases": [ "CVE-2020-15663" ], "database_specific": { "cwe_ids": [ "CWE-269", "CWE-427" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-10-01T19:15:00Z", "severity": "HIGH" }, "details": "If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges. Although the Mozilla Maintenance Service does ensure that updater.exe is signed by Mozilla, the version could have been rolled back to a previous version which would have allowed exploitation of an older bug and arbitrary code execution with System Privileges. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox \u003c 80, Thunderbird \u003c 78.2, Thunderbird \u003c 68.12, Firefox ESR \u003c 68.12, and Firefox ESR \u003c 78.2.", "id": "GHSA-fj34-jgxp-cv4f", "modified": "2024-10-21T15:32:23Z", "published": "2022-05-24T17:29:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15663" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1643199" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2020-36" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2020-37" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2020-38" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2020-40" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2020-41" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.