CVE-2020-6463

Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
Link Resource
https://crbug.com/1065186 Issue Tracking Vendor Advisory
https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html Release Notes Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/ Mailing List Third Party Advisory
https://www.debian.org/security/2020/dsa-4714 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/ Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202007-60 Third Party Advisory
https://www.debian.org/security/2020/dsa-4736 Third Party Advisory
https://security.gentoo.org/glsa/202007-64 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html Mailing List Third Party Advisory
https://www.debian.org/security/2020/dsa-4740 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html Mailing List Third Party Advisory
https://usn.ubuntu.com/4443-1/ Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

Information

Published : 2020-05-20 21:15

Updated : 2022-04-26 13:34


NVD link : CVE-2020-6463

Mitre link : CVE-2020-6463


JSON object : View

CWE
CWE-416

Use After Free

CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

opensuse

  • backports_sle
  • leap

google

  • chrome

fedoraproject

  • fedora

canonical

  • ubuntu_linux

debian

  • debian_linux