Search for vulnerabilities
Vulnerability details: VCID-yq28-51ue-aaae
Vulnerability ID VCID-yq28-51ue-aaae
Aliases CVE-2020-6821
Summary When reading from areas partially or fully outside the source resource with WebGL's <code>copyTexSubImage</code> method, the specification requires the returned values be zero. Previously, this memory was uninitialized, leading to potentially sensitive data disclosure. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6821.html
rhas Important https://access.redhat.com/errata/RHSA-2020:1404
rhas Important https://access.redhat.com/errata/RHSA-2020:1406
rhas Important https://access.redhat.com/errata/RHSA-2020:1420
rhas Important https://access.redhat.com/errata/RHSA-2020:1429
rhas Important https://access.redhat.com/errata/RHSA-2020:1488
rhas Important https://access.redhat.com/errata/RHSA-2020:1489
rhas Important https://access.redhat.com/errata/RHSA-2020:1495
rhas Important https://access.redhat.com/errata/RHSA-2020:1496
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6821.json
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00206 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
epss 0.01509 https://api.first.org/data/v1/epss?cve=CVE-2020-6821
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1821674
generic_textual High https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6819
generic_textual High https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6820
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6821
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6822
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6825
cvssv3.1 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2020-6821
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-6821
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-6821
archlinux Critical https://security.archlinux.org/AVG-1127
archlinux Critical https://security.archlinux.org/AVG-1132
generic_textual Medium https://ubuntu.com/security/notices/USN-4323-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4328-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4335-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4323-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4328-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4335-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-12
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/#CVE-2020-6821
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-13
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2020-14
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6821.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6821.json
https://api.first.org/data/v1/epss?cve=CVE-2020-6821
https://bugzilla.mozilla.org/show_bug.cgi?id=1625404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6825
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-4323-1
https://ubuntu.com/security/notices/USN-4328-1
https://ubuntu.com/security/notices/USN-4335-1
https://usn.ubuntu.com/4335-1/
https://usn.ubuntu.com/usn/usn-4323-1
https://usn.ubuntu.com/usn/usn-4328-1
https://usn.ubuntu.com/usn/usn-4335-1
https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/#CVE-2020-6821
https://www.mozilla.org/security/advisories/mfsa2020-12/
https://www.mozilla.org/security/advisories/mfsa2020-13/
https://www.mozilla.org/security/advisories/mfsa2020-14/
1821674 https://bugzilla.redhat.com/show_bug.cgi?id=1821674
ASA-202004-12 https://security.archlinux.org/ASA-202004-12
ASA-202004-8 https://security.archlinux.org/ASA-202004-8
AVG-1127 https://security.archlinux.org/AVG-1127
AVG-1132 https://security.archlinux.org/AVG-1132
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2020-6821 https://nvd.nist.gov/vuln/detail/CVE-2020-6821
GLSA-202004-11 https://security.gentoo.org/glsa/202004-11
mfsa2020-12 https://www.mozilla.org/en-US/security/advisories/mfsa2020-12
mfsa2020-13 https://www.mozilla.org/en-US/security/advisories/mfsa2020-13
mfsa2020-14 https://www.mozilla.org/en-US/security/advisories/mfsa2020-14
RHSA-2020:1404 https://access.redhat.com/errata/RHSA-2020:1404
RHSA-2020:1406 https://access.redhat.com/errata/RHSA-2020:1406
RHSA-2020:1420 https://access.redhat.com/errata/RHSA-2020:1420
RHSA-2020:1429 https://access.redhat.com/errata/RHSA-2020:1429
RHSA-2020:1488 https://access.redhat.com/errata/RHSA-2020:1488
RHSA-2020:1489 https://access.redhat.com/errata/RHSA-2020:1489
RHSA-2020:1495 https://access.redhat.com/errata/RHSA-2020:1495
RHSA-2020:1496 https://access.redhat.com/errata/RHSA-2020:1496
USN-4323-1 https://usn.ubuntu.com/4323-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6821.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6821
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6821
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6821
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.47045
EPSS Score 0.00122
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.