6.8
CVSSv2

CVE-2020-6377

Published: 10/01/2020 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use after free in audio in Google Chrome before 79.0.3945.117 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

opensuse leap 15.1

opensuse backports sle 15.0

fedoraproject fedora 30

fedoraproject fedora 31

redhat enterprise linux desktop 6.0

redhat enterprise linux workstation 6.0

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2019-13725 Gengming Liu and Jianyu Chen discovered a use-after-free issue in the bluetooth implementation CVE-2019-13726 Sergei Glazunov discovered a buffer overflow issue CVE-2019-13727 @piochu discovered a policy enforcement error CVE-2019-13728 ...
Use after free in audio in Google Chrome prior to 7903945117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page ...
The stable channel has been updated to 7903945117 for Windows, Mac, and Linux, which will roll out over the coming days/weeks A list of all changes is available in the log Interested in switching release channels? Find out how If you find a new issue, please let us know by filing a bug The community help forum is also a great plac ...