CVE-2020-15684

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Mozilla developers reported memory safety bugs present in Firefox 81. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 82.
Overview
  • CVE ID
  • CVE-2020-15684
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-22T21:15:13
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* 1 OR 82.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.mozilla.org/security/advisories/mfsa2020-45/ Release Notes Vendor Advisory
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1653764%2C1661402%2C1662259%2C1664257 Broken Link Issue Tracking Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:02:44 Added to TrackCVE
2022-12-05 00:55:03 2020-10-22T21:15Z 2020-10-22T21:15:13 CVE Published Date updated
2022-12-05 00:55:03 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-05 00:55:03 Analyzed Vulnerability Status updated