CVE-2020-6459

Use after free in payments in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
Link Resource
https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html Release Notes Vendor Advisory
https://crbug.com/1065298 Exploit Issue Tracking Vendor Advisory
https://www.debian.org/security/2020/dsa-4714 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

26 Apr 2022, 19:14

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2020/dsa-4714 - (DEBIAN) https://www.debian.org/security/2020/dsa-4714 - Third Party Advisory
References (MISC) https://crbug.com/1065298 - Permissions Required, Vendor Advisory (MISC) https://crbug.com/1065298 - Exploit, Issue Tracking, Vendor Advisory

Information

Published : 2020-05-21 04:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-6459

Mitre link : CVE-2020-6459

CVE.ORG link : CVE-2020-6459


JSON object : View

Products Affected

google

  • chrome

debian

  • debian_linux
CWE
CWE-416

Use After Free

CWE-787

Out-of-bounds Write