CVE-2020-15663

CVSS V2 High 9.3 CVSS V3 High 8.8
Description
If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges. Although the Mozilla Maintenance Service does ensure that updater.exe is signed by Mozilla, the version could have been rolled back to a previous version which would have allowed exploitation of an older bug and arbitrary code execution with System Privileges. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 80, Thunderbird < 78.2, Thunderbird < 68.12, Firefox ESR < 68.12, and Firefox ESR < 78.2.
Overview
  • CVE ID
  • CVE-2020-15663
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-01T19:15:12
  • Last Modified Date
  • 2022-07-12T17:42:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* 1 OR 80.0
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* 1 OR 68.0 68.12
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* 1 OR 78.0 78.2
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* 1 OR 68.0 68.12
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* 1 OR 78.0 78.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.mozilla.org/security/advisories/mfsa2020-40/ Release Notes Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2020-41/ Release Notes Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2020-36/ Release Notes Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1643199 Issue Tracking Permissions Required Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2020-37/ Release Notes Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2020-38/ Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:09:11 Added to TrackCVE
2022-12-04 23:36:28 2020-10-01T19:15Z 2020-10-01T19:15:12 CVE Published Date updated
2022-12-04 23:36:28 2022-07-12T17:42:04 CVE Modified Date updated
2022-12-04 23:36:28 Analyzed Vulnerability Status updated