CVE-2020-6819 - log back

CVE-2020-6819 edited at 13 Apr 2020 10:28:08
Description
- A use-after-free vulnerability has been found in Firefox before 74.0.1 where under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. Mozilla is aware of targeted attacks in the wild abusing this flaw.
+ A use-after-free vulnerability has been found in Firefox before 74.0.1 and Thunderbird before 68.7.0 where under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. Mozilla is aware of targeted attacks in the wild abusing this flaw.
CVE-2020-6819 edited at 04 Apr 2020 17:06:57
Description
- A use-after-free vulnerability has been found in Firefox before 74.0.1. Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. Mozilla is aware of targeted attacks in the wild abusing this flaw.
+ A use-after-free vulnerability has been found in Firefox before 74.0.1 where under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. Mozilla is aware of targeted attacks in the wild abusing this flaw.
CVE-2020-6819 edited at 04 Apr 2020 17:05:46
Severity
- Unknown
+ Critical
Remote
- Unknown
+ Remote
Type
- Unknown
+ Arbitrary code execution
Description
+ A use-after-free vulnerability has been found in Firefox before 74.0.1. Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. Mozilla is aware of targeted attacks in the wild abusing this flaw.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/#CVE-2020-6819
+ https://bugzilla.mozilla.org/show_bug.cgi?id=1620818
Notes
CVE-2020-6819 created at 04 Apr 2020 17:04:28