As per mozilla upstream advisory: Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw.
Acknowledgments: Name: the Mozilla project Upstream: Francisco Alonso and Javier Marcos
External References: https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/#CVE-2020-6819
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions Via RHSA-2020:1340 https://access.redhat.com/errata/RHSA-2020:1340
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2020:1341 https://access.redhat.com/errata/RHSA-2020:1341
This issue has been addressed in the following products: Red Hat Enterprise Linux 6 Via RHSA-2020:1339 https://access.redhat.com/errata/RHSA-2020:1339
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2020:1338 https://access.redhat.com/errata/RHSA-2020:1338
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2020-6819
This issue has been addressed in the following products: Red Hat Enterprise Linux 6 Via RHSA-2020:1488 https://access.redhat.com/errata/RHSA-2020:1488
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2020:1489 https://access.redhat.com/errata/RHSA-2020:1489
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions Via RHSA-2020:1496 https://access.redhat.com/errata/RHSA-2020:1496
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2020:1495 https://access.redhat.com/errata/RHSA-2020:1495