Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-6819

Published: 3 April 2020

Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1.

Notes

AuthorNote
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine

Priority

High

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
bionic
Released (74.0.1+build1-0ubuntu0.18.04.1)
eoan
Released (74.0.1+build1-0ubuntu0.19.10.1)
focal
Released (75.0+build3-0ubuntu1)
trusty Does not exist

upstream
Released (74.0.1)
xenial
Released (74.0.1+build1-0ubuntu0.16.04.1)
thunderbird
Launchpad, Ubuntu, Debian
bionic
Released (1:68.7.0+build1-0ubuntu0.18.04.1)
trusty Does not exist

upstream
Released (68.7.0)
xenial
Released (1:68.7.0+build1-0ubuntu0.16.04.2)
eoan
Released (1:68.7.0+build1-0ubuntu0.19.10.1)
focal
Released (1:68.7.0+build1-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H