8.8
CVSSv3

CVE-2020-6429

Published: 23/03/2020 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use after free in audio in Google Chrome before 80.0.3987.149 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 30

fedoraproject fedora 31

fedoraproject fedora 32

suse suse linux enterprise server 12

opensuse backports sle 15.0

suse suse linux enterprise desktop 12

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2019-20503 Natalie Silvanovich discovered an out-of-bounds read issue in the usrsctp library CVE-2020-6422 David Manouchehri discovered a use-after-free issue in the WebGL implementation CVE-2020-6424 Sergei Glazunov discovered a use-after-free issue ...
A use-after-free security issue has been found in the audio component of the chromium browser before 8003987149 ...
The stable channel has been updated to 8003987149 for Windows, Mac, and Linux, which will roll out over the coming days/weeks A list of all changes is available in the log Interested in switching release channels? Find out how If you find a new issue, please let us know by filing a bug The community help forum is also a great pla ...