Search for vulnerabilities
Vulnerability details: VCID-62sh-rk29-duez
Vulnerability ID VCID-62sh-rk29-duez
Aliases CVE-2020-6820
Summary Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw.
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6820.json
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
epss 0.04405 https://api.first.org/data/v1/epss?cve=CVE-2020-6820
cvssv3.1 8.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1626728
ssvc Attend https://bugzilla.mozilla.org/show_bug.cgi?id=1626728
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2020-6820
cvssv3.1 8.1 https://nvd.nist.gov/vuln/detail/CVE-2020-6820
archlinux Critical https://security.archlinux.org/AVG-1125
archlinux Critical https://security.archlinux.org/AVG-1132
cvssv3.1 8.1 https://usn.ubuntu.com/4335-1/
ssvc Attend https://usn.ubuntu.com/4335-1/
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2020-11
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2020-14
cvssv3.1 8.1 https://www.mozilla.org/security/advisories/mfsa2020-11/
ssvc Attend https://www.mozilla.org/security/advisories/mfsa2020-11/
cvssv3.1 8.1 https://www.mozilla.org/security/advisories/mfsa2020-14/
ssvc Attend https://www.mozilla.org/security/advisories/mfsa2020-14/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6820.json
https://api.first.org/data/v1/epss?cve=CVE-2020-6820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6825
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1820878 https://bugzilla.redhat.com/show_bug.cgi?id=1820878
ASA-202004-12 https://security.archlinux.org/ASA-202004-12
ASA-202004-6 https://security.archlinux.org/ASA-202004-6
AVG-1125 https://security.archlinux.org/AVG-1125
AVG-1132 https://security.archlinux.org/AVG-1132
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2020-6820 https://nvd.nist.gov/vuln/detail/CVE-2020-6820
mfsa2020-11 https://www.mozilla.org/en-US/security/advisories/mfsa2020-11
mfsa2020-11 https://www.mozilla.org/security/advisories/mfsa2020-11/
mfsa2020-14 https://www.mozilla.org/en-US/security/advisories/mfsa2020-14
mfsa2020-14 https://www.mozilla.org/security/advisories/mfsa2020-14/
RHSA-2020:1338 https://access.redhat.com/errata/RHSA-2020:1338
RHSA-2020:1339 https://access.redhat.com/errata/RHSA-2020:1339
RHSA-2020:1340 https://access.redhat.com/errata/RHSA-2020:1340
RHSA-2020:1341 https://access.redhat.com/errata/RHSA-2020:1341
RHSA-2020:1488 https://access.redhat.com/errata/RHSA-2020:1488
RHSA-2020:1489 https://access.redhat.com/errata/RHSA-2020:1489
RHSA-2020:1495 https://access.redhat.com/errata/RHSA-2020:1495
RHSA-2020:1496 https://access.redhat.com/errata/RHSA-2020:1496
show_bug.cgi?id=1626728 https://bugzilla.mozilla.org/show_bug.cgi?id=1626728
USN-4317-1 https://usn.ubuntu.com/4317-1/
USN-4328-1 https://usn.ubuntu.com/4328-1/
USN-4335-1 https://usn.ubuntu.com/4335-1/
Data source KEV
Date added Nov. 3, 2021
Description Mozilla Firefox and Thunderbird contain a race condition vulnerability when handling a ReadableStream under certain conditions. The race condition creates a use-after-free vulnerability, causing unspecified impacts.
Required action Apply updates per vendor instructions.
Due date May 3, 2022
Note
https://nvd.nist.gov/vuln/detail/CVE-2020-6820
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6820.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1626728
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:49:16Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1626728
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6820
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6820
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://usn.ubuntu.com/4335-1/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:49:16Z/ Found at https://usn.ubuntu.com/4335-1/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2020-11/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:49:16Z/ Found at https://www.mozilla.org/security/advisories/mfsa2020-11/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2020-14/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:49:16Z/ Found at https://www.mozilla.org/security/advisories/mfsa2020-14/
Exploit Prediction Scoring System (EPSS)
Percentile 0.88565
EPSS Score 0.04405
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:09:39.197610+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2020/mfsa2020-11.yml 37.0.0