CVE-2020-6462

Use after free in task scheduling in Google Chrome prior to 81.0.4044.129 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

05 Oct 2022, 20:12

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202005-13 - (GENTOO) https://security.gentoo.org/glsa/202005-13 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4714 - (DEBIAN) https://www.debian.org/security/2020/dsa-4714 - Third Party Advisory
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2020-05-21 04:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-6462

Mitre link : CVE-2020-6462

CVE.ORG link : CVE-2020-6462


JSON object : View

Products Affected

google

  • chrome

debian

  • debian_linux
CWE
CWE-416

Use After Free