CVE-2020-15987

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC stream.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2020-11-02 19:15

Updated : 2021-02-24 13:34


NVD link : CVE-2020-15987

Mitre link : CVE-2020-15987


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

opensuse

  • backports_sle

debian

  • debian_linux

google

  • chrome

fedoraproject

  • fedora