Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2020-6821: CVE-2020-6821 Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Red Hat: CVE-2020-6821: CVE-2020-6821 Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (Multiple Advisories)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
04/08/2020
Created
04/10/2020
Added
04/09/2020
Modified
12/15/2023

Description

When reading from areas partially or fully outside the source resource with WebGL's <code>copyTexSubImage</code> method, the specification requires the returned values be zero. Previously, this memory was uninitialized, leading to potentially sensitive data disclosure. This vulnerability affects Thunderbird < 68.7.0, Firefox ESR < 68.7, and Firefox < 75.

Solution(s)

  • redhat-upgrade-firefox
  • redhat-upgrade-firefox-debuginfo
  • redhat-upgrade-firefox-debugsource
  • redhat-upgrade-thunderbird
  • redhat-upgrade-thunderbird-debuginfo
  • redhat-upgrade-thunderbird-debugsource

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;