CVE-2020-6463

Name
CVE-2020-6463
Description
Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
NVD Severity
high
Other trackers
Mailing lists
Exploits
Forges
GitHub (code, issues), Aports (code, issues)

References

Type URI
Permissions Required https://crbug.com/1065186
Release Notes https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html
FEDORA https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/
DEBIAN https://www.debian.org/security/2020/dsa-4714
FEDORA https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/
MLIST https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html
GENTOO https://security.gentoo.org/glsa/202007-60
DEBIAN https://www.debian.org/security/2020/dsa-4736
GENTOO https://security.gentoo.org/glsa/202007-64
MLIST https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html
DEBIAN https://www.debian.org/security/2020/dsa-4740
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html
UBUNTU https://usn.ubuntu.com/4443-1/

Match rules

CPE URI Source package Min version Max version
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* chrome >= None < 81.0.4044.122

Vulnerable and fixed packages

Source package Branch Version Maintainer Status