Search for vulnerabilities
Vulnerability details: VCID-ppu7-gcfq-aaaj
Vulnerability ID VCID-ppu7-gcfq-aaaj
Aliases CVE-2020-12420
Summary When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.
Status Published
Exploitability 0.5
Weighted Severity 8.4
Risk 4.2
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-12420.html
rhas Important https://access.redhat.com/errata/RHSA-2020:2824
rhas Important https://access.redhat.com/errata/RHSA-2020:2825
rhas Important https://access.redhat.com/errata/RHSA-2020:2826
rhas Important https://access.redhat.com/errata/RHSA-2020:2827
rhas Important https://access.redhat.com/errata/RHSA-2020:2828
rhas Important https://access.redhat.com/errata/RHSA-2020:2906
rhas Important https://access.redhat.com/errata/RHSA-2020:2907
rhas Important https://access.redhat.com/errata/RHSA-2020:2966
rhas Important https://access.redhat.com/errata/RHSA-2020:3038
rhas Important https://access.redhat.com/errata/RHSA-2020:3046
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-12420.json
epss 0.00395 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00395 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00451 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00451 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00451 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00464 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00464 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00525 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00791 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00791 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00791 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00791 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00791 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00791 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00791 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00791 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00791 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00791 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.00802 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
epss 0.01834 https://api.first.org/data/v1/epss?cve=CVE-2020-12420
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1853017
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12417
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12418
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12419
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12420
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12421
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15646
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2020-12420
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-12420
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-12420
generic_textual Medium https://ubuntu.com/security/notices/USN-4408-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4421-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4408-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4421-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-24
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12420
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-25
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-25/#CVE-2020-12420
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-26
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-29
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00049.html
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-12420.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-12420.json
https://api.first.org/data/v1/epss?cve=CVE-2020-12420
https://bugzilla.mozilla.org/show_bug.cgi?id=1643437
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12419
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12421
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15646
https://security.gentoo.org/glsa/202007-09
https://security.gentoo.org/glsa/202007-10
https://ubuntu.com/security/notices/USN-4408-1
https://ubuntu.com/security/notices/USN-4421-1
https://usn.ubuntu.com/4421-1/
https://usn.ubuntu.com/usn/usn-4408-1
https://usn.ubuntu.com/usn/usn-4421-1
https://www.mozilla.org/en-US/security/advisories/mfsa2020-24/#CVE-2020-12420
https://www.mozilla.org/en-US/security/advisories/mfsa2020-25/#CVE-2020-12420
https://www.mozilla.org/security/advisories/mfsa2020-24/
https://www.mozilla.org/security/advisories/mfsa2020-25/
https://www.mozilla.org/security/advisories/mfsa2020-26/
1853017 https://bugzilla.redhat.com/show_bug.cgi?id=1853017
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
CVE-2020-12420 https://nvd.nist.gov/vuln/detail/CVE-2020-12420
mfsa2020-24 https://www.mozilla.org/en-US/security/advisories/mfsa2020-24
mfsa2020-25 https://www.mozilla.org/en-US/security/advisories/mfsa2020-25
mfsa2020-26 https://www.mozilla.org/en-US/security/advisories/mfsa2020-26
mfsa2020-29 https://www.mozilla.org/en-US/security/advisories/mfsa2020-29
RHSA-2020:2824 https://access.redhat.com/errata/RHSA-2020:2824
RHSA-2020:2825 https://access.redhat.com/errata/RHSA-2020:2825
RHSA-2020:2826 https://access.redhat.com/errata/RHSA-2020:2826
RHSA-2020:2827 https://access.redhat.com/errata/RHSA-2020:2827
RHSA-2020:2828 https://access.redhat.com/errata/RHSA-2020:2828
RHSA-2020:2906 https://access.redhat.com/errata/RHSA-2020:2906
RHSA-2020:2907 https://access.redhat.com/errata/RHSA-2020:2907
RHSA-2020:2966 https://access.redhat.com/errata/RHSA-2020:2966
RHSA-2020:3038 https://access.redhat.com/errata/RHSA-2020:3038
RHSA-2020:3046 https://access.redhat.com/errata/RHSA-2020:3046
USN-4408-1 https://usn.ubuntu.com/4408-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-12420.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2020-12420
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-12420
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-12420
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.59479
EPSS Score 0.00395
Published At May 3, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.