8.8
CVSSv3

CVE-2020-6463

Published: 21/05/2020 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use after free in ANGLE in Google Chrome before 81.0.4044.122 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

fedoraproject fedora 31

fedoraproject fedora 32

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

debian debian linux 9.0

debian debian linux 10.0

opensuse leap 15.1

opensuse backports sle 15.0

opensuse leap 15.2

Vendor Advisories

Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vul ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Use after free in ANGLE in Google Chrome prior to 8104044122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page (CVE-2020-6463) By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect This applied only to content that can be parsed as ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2020-6423 A use-after-free issue was found in the audio implementation CVE-2020-6430 Avihay Cohen discovered a type confusion issue in the v8 javascript library CVE-2020-6431 Luan Herrera discovered a policy enforcement error CVE-2020-6432 Luan Her ...
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or an information leak For the stable distribution (buster), these problems have been fixed in version 68110esr-1~deb10u1 We recommend that you upgrade your firefox-esr packages For the detailed securit ...
Multiple security issues have been found in Thunderbird which could result in denial of service or potentially the execution of arbitrary code For the stable distribution (buster), these problems have been fixed in version 1:68110-1~deb10u1 We recommend that you upgrade your thunderbird packages For the detailed security status of thunderbird ...
Use after free in ANGLE in Google Chrome prior to 8104044122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page ...
The stable channel has been updated to 8104044122 for Windows, Mac, and Linux, which will roll out over the coming days/weeks A list of all changes is available in the log Interested in switching release channels? Find out how If you find a new issue, please let us know by filing a bug The community help forum is also a great plac ...
Mozilla Foundation Security Advisory 2020-35 Security Vulnerabilities fixed in Thunderbird 6811 Announced July 30, 2020 Impact high Products Thunderbird Fixed in Thunderbird 6811 ...
Mozilla Foundation Security Advisory 2020-30 Security Vulnerabilities fixed in Firefox 79 Announced July 28, 2020 Impact high Products Firefox Fixed in Firefox 79 ...
Mozilla Foundation Security Advisory 2020-33 Security Vulnerabilities fixed in Thunderbird 781 Announced July 28, 2020 Impact high Products Thunderbird Fixed in Thunderbird 781 ...
Mozilla Foundation Security Advisory 2020-32 Security Vulnerabilities fixed in Firefox ESR 781 Announced July 28, 2020 Impact high Products Firefox ESR Fixed in Firefox ESR 781 ...
Mozilla Foundation Security Advisory 2020-31 Security Vulnerabilities fixed in Firefox ESR 6811 Announced July 28, 2020 Impact high Products Firefox ESR Fixed in Firefox ESR 6811 ...