8.8
CVSSv3

CVE-2020-16009

Published: 03/11/2020 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Inappropriate implementation in V8 in Google Chrome before 86.0.4240.183 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

microsoft edge chromium

microsoft edge

cefsharp cefsharp

opensuse leap 15.1

opensuse backports sle 15.0

opensuse leap 15.2

fedoraproject fedora 32

fedoraproject fedora 33

debian debian linux 10.0

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Multiple security issues were discovered in the Chromium web browser, which could result in the execution of arbitrary code, denial of service or information disclosure For the stable distribution (buster), these problems have been fixed in version 870428088-04~deb10u1 We recommend that you upgrade your chromium packages For the detailed sec ...
An inappropriate implementation security issue has been found in the V8 component of the chromium browser before 860424075 Google is aware of reports that an exploit for this issue exists in the wild ...
The stable channel has been updated to 8604240183 for Windows, Mac & Linux which will roll out over the coming days/weeksA list of all changes is available in the log Interested in switching release channels?Find out how If you find a new issue, please let us know by filing a bug The community help forum is also a gre ...

Exploits

Turbofan fails to deoptimize code after map deprecation, leading to a type confusion vulnerability ...

Recent Articles

Microsoft emits 112 security hole fixes – including the cure for a Google-disclosed kernel vuln exploited in the wild
The Register • Thomas Claburn in San Francisco • 11 Nov 2020

Android, Adobe, SAP, Red Hat join the bug-busting party Rust in peace: Memory bugs in C and C++ code cause security issues so Microsoft is considering alternatives once again

Patch Tuesday Microsoft published fixes for 112 software vulnerabilities for its November Patch Tuesday, 17 of which have been rated critical. Of the remainder, 93 are rated important, and two are rated low severity. Fifteen Microsoft products are affected, including: Microsoft Windows, Office, Internet Explorer, Edge (EdgeHTML and Chromium), ChakraCore, Exchange Server, Dynamics, Windows Codecs Library, Azure Sphere, Windows Defender, Teams, Azure SDK, Azure DevOps, and Visual Studio. One of th...

If you're an update laggard, buck up: Chrome zero-days are being exploited in the wild
The Register • Gareth Corfield • 04 Nov 2020

Desktop and Android versions both at risk

Patch Google Chrome with the latest updates – if you don't, you're vulnerable to a zero-day that is actively being exploited, the US Cybersecurity and Infrastructure Security Agency (CISA) has warned. Criminals are targeting users of Chrome with outdated installations, CISA said in an advisory note urging folk to update their browsers immediately. "Google has released Chrome version 86.0.4240.183 for Windows, Mac, and Linux addressing multiple vulnerabilities, including vulnerability CVE-2020-...