CVE-2020-6822
Mozilla: Out of bounds write in GMPDecodeData when processing large images
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in <code>GMPDecodeData</code>. It is possible that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.
En las compilaciones de 32 bits, podría haber ocurrido una escritura fuera de límites al procesar una imagen de más de 4 GB en (code)GMPDecodeData(/code). Es posible que con suficiente esfuerzo esto podría haber sido explotado para ejecutar código arbitrario. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a la versión 68.7.0, Firefox ESR versiones anteriores a la versión 68.7 y Firefox versiones anteriores a 75.
The Mozilla Foundation Security Advisory describes this flaw as: On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in GMPDecodeData. It is possible that with enough effort this could have been exploited to run arbitrary code.
It was discovered that Message ID calculation was based on uninitialized data. An attacker could potentially exploit this to obtain sensitive information. Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, or execute arbitrary code. Various other issues were also addressed.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2020-01-10 CVE Reserved
- 2020-04-08 CVE Published
- 2024-08-04 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
- CWE-787: Out-of-bounds Write
CAPEC
References (6)
URL | Tag | Source |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://usn.ubuntu.com/4335-1 | 2020-05-01 | |
https://www.mozilla.org/security/advisories/mfsa2020-12 | 2020-05-01 | |
https://www.mozilla.org/security/advisories/mfsa2020-13 | 2020-05-01 | |
https://www.mozilla.org/security/advisories/mfsa2020-14 | 2020-05-01 | |
https://access.redhat.com/security/cve/CVE-2020-6822 | 2020-04-16 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1821676 | 2020-04-16 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Mozilla Search vendor "Mozilla" | Firefox Search vendor "Mozilla" for product "Firefox" | < 75.0 Search vendor "Mozilla" for product "Firefox" and version " < 75.0" | - |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Firefox Esr Search vendor "Mozilla" for product "Firefox Esr" | < 68.7.0 Search vendor "Mozilla" for product "Firefox Esr" and version " < 68.7.0" | - |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Thunderbird Search vendor "Mozilla" for product "Thunderbird" | < 68.7.0 Search vendor "Mozilla" for product "Thunderbird" and version " < 68.7.0" | - |
Affected
|