Vulnerability CVE-2020-6801: Information

Description

Mozilla developers reported memory safety bugs present in Firefox 72. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 73.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: March 2, 2020
Modified: Jan. 1, 2022
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus73.0.1-alt1125.0.2-alt1ALT-PU-2020-1399-1247014Fixed
firefoxp1073.0.1-alt1118.0.2-alt0.p10.1ALT-PU-2020-1399-1247014Fixed
firefoxp980.0.1-alt0.1.p9105.0.1-alt0.c9.1ALT-PU-2020-3442-1262506Fixed
firefoxc10f173.0.1-alt1112.0.2-alt0.p10.1ALT-PU-2020-1399-1247014Fixed
firefoxc9f293.0-alt0.p9.1105.0.1-alt0.c9.1ALT-PU-2021-3368-1288792Fixed
firefox-esrsisyphus78.0.2-alt1115.10.0-alt1ALT-PU-2020-2408-1255107Fixed
firefox-esrp1078.0.2-alt1115.10.0-alt1ALT-PU-2020-2408-1255107Fixed
firefox-esrp978.3.0-alt0.1.p9102.11.0-alt0.c9.1ALT-PU-2020-2933-1254920Fixed
firefox-esrc10f178.0.2-alt1115.9.1-alt0.c10.1ALT-PU-2020-2408-1255107Fixed
firefox-esrc9f278.7.1-alt0.1.c9102.12.0-alt0.c9.1ALT-PU-2021-1368-1264611Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      73.0

      Configuration 2

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*