Executive Summary

Informations
Name CVE-2020-15673 First vendor Publication 2020-10-01
Vendor Cve Last vendor Modification 2022-04-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla developers reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15673

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 544
Application 133
Application 417
Os 2
Os 2

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2020/dsa-4770
GENTOO https://security.gentoo.org/glsa/202010-02
MISC https://bugzilla.mozilla.org/buglist.cgi?bug_id=1648493%2C1660800
https://www.mozilla.org/security/advisories/mfsa2020-42/
https://www.mozilla.org/security/advisories/mfsa2020-43/
https://www.mozilla.org/security/advisories/mfsa2020-44/
MLIST https://lists.debian.org/debian-lts-announce/2020/10/msg00020.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-10 02:06:58
  • Multiple Updates
2024-02-02 02:13:40
  • Multiple Updates
2024-02-01 12:20:05
  • Multiple Updates
2023-09-05 13:08:11
  • Multiple Updates
2023-09-05 01:19:41
  • Multiple Updates
2023-09-02 13:07:01
  • Multiple Updates
2023-09-02 01:19:59
  • Multiple Updates
2023-08-12 13:11:39
  • Multiple Updates
2023-08-12 01:19:14
  • Multiple Updates
2023-08-11 13:04:52
  • Multiple Updates
2023-08-11 01:19:51
  • Multiple Updates
2023-08-06 13:03:08
  • Multiple Updates
2023-08-06 01:19:04
  • Multiple Updates
2023-08-04 13:03:29
  • Multiple Updates
2023-08-04 01:19:20
  • Multiple Updates
2023-07-14 13:03:30
  • Multiple Updates
2023-07-14 01:19:13
  • Multiple Updates
2023-04-01 01:53:32
  • Multiple Updates
2023-03-29 02:06:10
  • Multiple Updates
2023-03-28 12:19:27
  • Multiple Updates
2022-10-11 12:56:42
  • Multiple Updates
2022-10-11 01:19:04
  • Multiple Updates
2022-04-29 02:04:38
  • Multiple Updates
2022-04-26 01:49:19
  • Multiple Updates
2021-08-05 01:37:24
  • Multiple Updates
2021-07-21 17:23:21
  • Multiple Updates
2021-05-04 13:47:03
  • Multiple Updates
2021-04-22 02:58:50
  • Multiple Updates
2020-11-03 05:22:53
  • Multiple Updates
2020-10-18 01:30:07
  • Multiple Updates
2020-10-18 01:28:04
  • Multiple Updates
2020-10-17 17:22:53
  • Multiple Updates
2020-10-17 09:22:54
  • Multiple Updates
2020-10-13 21:23:02
  • Multiple Updates
2020-10-07 17:22:50
  • Multiple Updates
2020-10-03 00:22:56
  • Multiple Updates
2020-10-02 00:22:50
  • First insertion