Search for vulnerabilities
Vulnerability details: VCID-smzz-aj3e-aaap
Vulnerability ID VCID-smzz-aj3e-aaap
Aliases CVE-2020-6814
Summary Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6814.html
rhas Important https://access.redhat.com/errata/RHSA-2020:0905
rhas Important https://access.redhat.com/errata/RHSA-2020:0914
rhas Important https://access.redhat.com/errata/RHSA-2020:0918
rhas Important https://access.redhat.com/errata/RHSA-2020:0919
cvssv3 9.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6814.json
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.00678 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.01532 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.02441 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
epss 0.04653 https://api.first.org/data/v1/epss?cve=CVE-2020-6814
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1812205
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20503
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6805
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6806
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6807
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6811
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6812
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6814
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-6814
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2020-6814
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2020-6814
archlinux Critical https://security.archlinux.org/AVG-1112
archlinux Critical https://security.archlinux.org/AVG-1115
generic_textual Medium https://ubuntu.com/security/notices/USN-4299-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4328-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4335-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4299-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4328-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4335-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-08
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6814
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-09
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6814
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-10
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6814.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6814.json
https://api.first.org/data/v1/epss?cve=CVE-2020-6814
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1592078%2C1604847%2C1608256%2C1612636%2C1614339
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6814
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-4299-1
https://ubuntu.com/security/notices/USN-4328-1
https://ubuntu.com/security/notices/USN-4335-1
https://usn.ubuntu.com/4328-1/
https://usn.ubuntu.com/4335-1/
https://usn.ubuntu.com/usn/usn-4299-1
https://usn.ubuntu.com/usn/usn-4328-1
https://usn.ubuntu.com/usn/usn-4335-1
https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6814
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6814
https://www.mozilla.org/security/advisories/mfsa2020-08/
https://www.mozilla.org/security/advisories/mfsa2020-09/
https://www.mozilla.org/security/advisories/mfsa2020-10/
1812205 https://bugzilla.redhat.com/show_bug.cgi?id=1812205
ASA-202003-11 https://security.archlinux.org/ASA-202003-11
ASA-202003-8 https://security.archlinux.org/ASA-202003-8
AVG-1112 https://security.archlinux.org/AVG-1112
AVG-1115 https://security.archlinux.org/AVG-1115
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
CVE-2020-6814 https://nvd.nist.gov/vuln/detail/CVE-2020-6814
mfsa2020-08 https://www.mozilla.org/en-US/security/advisories/mfsa2020-08
mfsa2020-09 https://www.mozilla.org/en-US/security/advisories/mfsa2020-09
mfsa2020-10 https://www.mozilla.org/en-US/security/advisories/mfsa2020-10
RHSA-2020:0905 https://access.redhat.com/errata/RHSA-2020:0905
RHSA-2020:0914 https://access.redhat.com/errata/RHSA-2020:0914
RHSA-2020:0918 https://access.redhat.com/errata/RHSA-2020:0918
RHSA-2020:0919 https://access.redhat.com/errata/RHSA-2020:0919
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6814.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6814
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6814
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6814
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.80345
EPSS Score 0.00678
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.