CVE-2020-6377

Use after free in audio in Google Chrome prior to 79.0.3945.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:24

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PSUXNEUS6N42UJNQVCQSTSM6CSW2REPG/', 'name': 'FEDORA-2020-581537c8aa', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/', 'name': 'FEDORA-2020-4355ea258e', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSUXNEUS6N42UJNQVCQSTSM6CSW2REPG/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ -

08 Apr 2022, 14:27

Type Values Removed Values Added
References (MISC) https://crbug.com/1029462 - Permissions Required (MISC) https://crbug.com/1029462 - Exploit, Issue Tracking, Patch, Vendor Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ - Mailing List, Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2020/Jan/27 - (BUGTRAQ) https://seclists.org/bugtraq/2020/Jan/27 - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202003-08 - (GENTOO) https://security.gentoo.org/glsa/202003-08 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00023.html - Third Party Advisory (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00023.html - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4606 - (DEBIAN) https://www.debian.org/security/2020/dsa-4606 - Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
First Time Debian
Debian debian Linux

Information

Published : 2020-01-10 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-6377

Mitre link : CVE-2020-6377

CVE.ORG link : CVE-2020-6377


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation

google

  • chrome

opensuse

  • leap
  • backports_sle

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-416

Use After Free