Hide Forgot
Mozilla developers and community members reported memory safety bugs present in Firefox 73 and Firefox ESR 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. External Reference: https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6814
Acknowledgments: Name: the Mozilla project Upstream: Byron Campen, Jason Kratzer, Christian Holler
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2020:0815 https://access.redhat.com/errata/RHSA-2020:0815
This issue has been addressed in the following products: Red Hat Enterprise Linux 6 Via RHSA-2020:0816 https://access.redhat.com/errata/RHSA-2020:0816
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2020-6814
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions Via RHSA-2020:0819 https://access.redhat.com/errata/RHSA-2020:0819
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2020:0820 https://access.redhat.com/errata/RHSA-2020:0820
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2020:0905 https://access.redhat.com/errata/RHSA-2020:0905
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions Via RHSA-2020:0918 https://access.redhat.com/errata/RHSA-2020:0918
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2020:0919 https://access.redhat.com/errata/RHSA-2020:0919
This issue has been addressed in the following products: Red Hat Enterprise Linux 6 Via RHSA-2020:0914 https://access.redhat.com/errata/RHSA-2020:0914