CVE-2020-6463

Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html Mailing List Third Party Advisory
https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html Release Notes Vendor Advisory
https://crbug.com/1065186 Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/
https://security.gentoo.org/glsa/202007-60 Third Party Advisory
https://security.gentoo.org/glsa/202007-64 Third Party Advisory
https://usn.ubuntu.com/4443-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4714 Third Party Advisory
https://www.debian.org/security/2020/dsa-4736 Third Party Advisory
https://www.debian.org/security/2020/dsa-4740 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

07 Nov 2023, 03:24

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/', 'name': 'FEDORA-2020-77f89ab772', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/', 'name': 'FEDORA-2020-08561721ad', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/ -

Information

Published : 2020-05-21 04:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-6463

Mitre link : CVE-2020-6463

CVE.ORG link : CVE-2020-6463


JSON object : View

Products Affected

debian

  • debian_linux

opensuse

  • leap
  • backports_sle

fedoraproject

  • fedora

google

  • chrome

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free

CWE-787

Out-of-bounds Write