Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-6800

Published: 11 February 2020

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.

Notes

AuthorNote
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
mozjs52
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
impish Does not exist

kinetic Does not exist

lunar Does not exist

bionic Needs triage

eoan Ignored
(end of life)
focal Needs triage

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

firefox
Launchpad, Ubuntu, Debian
impish
Released (73.0+build3-0ubuntu1)
kinetic
Released (73.0+build3-0ubuntu1)
lunar
Released (73.0+build3-0ubuntu1)
bionic
Released (73.0+build3-0ubuntu0.18.04.1)
eoan
Released (73.0+build3-0ubuntu0.19.10.1)
focal
Released (73.0+build3-0ubuntu1)
groovy
Released (73.0+build3-0ubuntu1)
hirsute
Released (73.0+build3-0ubuntu1)
jammy
Released (73.0+build3-0ubuntu1)
trusty Does not exist

upstream
Released (73.0)
xenial
Released (73.0.1+build1-0ubuntu0.16.04.1)
mantic
Released (73.0+build3-0ubuntu1)
firefox-esr
Launchpad, Ubuntu, Debian
impish Does not exist

hirsute Does not exist

kinetic Does not exist

lunar Does not exist

bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mozjs38
Launchpad, Ubuntu, Debian
impish Does not exist

kinetic Does not exist

lunar Does not exist

bionic Needs triage

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mozjs60
Launchpad, Ubuntu, Debian
impish Does not exist

kinetic Does not exist

lunar Does not exist

bionic Does not exist

eoan Ignored
(end of life)
focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

thunderbird
Launchpad, Ubuntu, Debian
impish
Released (1:68.5.0+build1-0ubuntu1)
kinetic
Released (1:68.5.0+build1-0ubuntu1)
bionic
Released (1:68.7.0+build1-0ubuntu0.18.04.1)
eoan
Released (1:68.7.0+build1-0ubuntu0.19.10.1)
focal
Released (1:68.5.0+build1-0ubuntu1)
groovy
Released (1:68.5.0+build1-0ubuntu1)
hirsute
Released (1:68.5.0+build1-0ubuntu1)
jammy
Released (1:68.5.0+build1-0ubuntu1)
lunar
Released (1:68.5.0+build1-0ubuntu1)
trusty Does not exist

upstream
Released (68.5.0)
xenial
Released (1:68.7.0+build1-0ubuntu0.16.04.2)
mantic
Released (1:68.5.0+build1-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H