Bug 1820878 (CVE-2020-6820)

Summary: CVE-2020-6820 Mozilla: Use-after-free when handling a ReadableStream
Product: [Other] Security Response Reporter: Huzaifa S. Sidhpurwala <huzaifas>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: urgent Docs Contact:
Priority: urgent    
Version: unspecifiedCC: c.handel, chorn, cschalle, gecko-bugs-nobody, jhorak, kyoshida, rtillery, security-response-team, sparks, stransky
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: firefox 68.6.1, firefox 74.0.1 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Mozilla's Firefox. A race condition can occur when handling a ReadableStream causing a use-after-free memory issue. The highest threat from this vulnerability are to data confidentiality and integrity as well as system availability.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-04-07 10:32:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1820879, 1820880, 1820881, 1820882, 1820883, 1820884, 1820885, 1823642, 1823643, 1823644, 1823645, 1823646, 1823647, 1823648    
Bug Blocks: 1820877    

Description Huzaifa S. Sidhpurwala 2020-04-04 11:57:54 UTC
As per Mozilla upstream advisory:

Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw.

Comment 1 Huzaifa S. Sidhpurwala 2020-04-04 11:57:59 UTC
Acknowledgments:

Name: the Mozilla project
Upstream: Francisco Alonso and Javier Marcos

Comment 2 Huzaifa S. Sidhpurwala 2020-04-04 11:58:02 UTC
External References:

https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/#CVE-2020-6820

Comment 5 errata-xmlrpc 2020-04-07 07:38:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:1340 https://access.redhat.com/errata/RHSA-2020:1340

Comment 6 errata-xmlrpc 2020-04-07 08:44:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:1341 https://access.redhat.com/errata/RHSA-2020:1341

Comment 7 errata-xmlrpc 2020-04-07 08:45:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:1339 https://access.redhat.com/errata/RHSA-2020:1339

Comment 8 errata-xmlrpc 2020-04-07 08:58:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1338 https://access.redhat.com/errata/RHSA-2020:1338

Comment 9 Product Security DevOps Team 2020-04-07 10:32:22 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-6820

Comment 13 errata-xmlrpc 2020-04-16 10:03:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:1488 https://access.redhat.com/errata/RHSA-2020:1488

Comment 14 errata-xmlrpc 2020-04-16 10:03:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1489 https://access.redhat.com/errata/RHSA-2020:1489

Comment 15 errata-xmlrpc 2020-04-16 20:29:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:1496 https://access.redhat.com/errata/RHSA-2020:1496

Comment 16 errata-xmlrpc 2020-04-16 20:53:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:1495 https://access.redhat.com/errata/RHSA-2020:1495