Vulnerability CVE-2020-15969: Information

Description

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Nov. 3, 2020
Modified: Nov. 7, 2023
Error type identifier: CWE-787CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
chromiumsisyphus86.0.4240.75-alt1126.0.6478.55-alt1ALT-PU-2020-3035-1259801Fixed
chromiump1086.0.4240.75-alt1119.0.6045.159-alt0.p10.1ALT-PU-2020-3035-1259801Fixed
chromiump987.0.4280.141-alt0.1.p997.0.4692.99-alt0.p9.1ALT-PU-2021-1157-1264552Fixed
chromiumc10f186.0.4240.75-alt1110.0.5481.177-alt1.p10.1ALT-PU-2020-3035-1259801Fixed
chromiump1186.0.4240.75-alt1125.0.6422.141-alt1ALT-PU-2020-3035-1259801Fixed
chromium-gostsisyphus86.0.4240.111-alt1125.0.6422.112-alt1ALT-PU-2020-3144-1260537Fixed
chromium-gostp1086.0.4240.111-alt1110.0.5481.177-alt1.p10.1ALT-PU-2020-3144-1260537Fixed
chromium-gostp988.0.4324.96-alt0.1.p996.0.4664.45-alt2.p9.1ALT-PU-2021-1210-1265329Fixed
chromium-gostc10f186.0.4240.111-alt1110.0.5481.177-alt1.p10.1ALT-PU-2020-3144-1260537Fixed
chromium-gostc9f288.0.4324.150-alt0.1.c996.0.4664.45-alt2.c9.1ALT-PU-2021-1379-1265372Fixed
chromium-gostp1186.0.4240.111-alt1124.0.6367.78-alt1ALT-PU-2020-3144-1260537Fixed
firefoxsisyphus82.0-alt1127.0-alt1ALT-PU-2020-3120-1260224Fixed
firefoxp1082.0-alt1118.0.2-alt0.p10.1ALT-PU-2020-3120-1260224Fixed
firefoxc10f182.0-alt1112.0.2-alt0.p10.1ALT-PU-2020-3120-1260224Fixed
firefoxc9f293.0-alt0.p9.1105.0.1-alt0.c9.1ALT-PU-2021-3368-1288792Fixed
firefoxp1182.0-alt1126.0.1-alt1ALT-PU-2020-3120-1260224Fixed
firefox-esrsisyphus78.4.0-alt1115.11.0-alt1ALT-PU-2020-3115-1260143Fixed
firefox-esrp1078.4.0-alt1115.11.0-alt1ALT-PU-2020-3115-1260143Fixed
firefox-esrp978.4.0-alt0.1.p9102.11.0-alt0.c9.1ALT-PU-2020-3134-1260258Fixed
firefox-esrc10f178.4.0-alt1115.9.1-alt0.c10.1ALT-PU-2020-3115-1260143Fixed
firefox-esrc9f278.7.1-alt0.1.c9102.12.0-alt0.c9.1ALT-PU-2021-1368-1264611Fixed
firefox-esrp1178.4.0-alt1115.11.0-alt1ALT-PU-2020-3115-1260143Fixed
thunderbirdsisyphus78.4.0-alt1115.9.0-alt1ALT-PU-2020-3118-1260202Fixed
thunderbirdp1078.4.0-alt1115.9.0-alt1ALT-PU-2020-3118-1260202Fixed
thunderbirdp978.4.0-alt1102.11.0-alt0.c9.1ALT-PU-2020-3143-1260277Fixed
thunderbirdc10f178.4.0-alt1115.9.0-alt0.c10.1ALT-PU-2020-3118-1260202Fixed
thunderbirdc9f278.7.0-alt0.1.c9102.11.0-alt0.c9.1ALT-PU-2021-1369-1264611Fixed
thunderbirdp1178.4.0-alt1115.9.0-alt1ALT-PU-2020-3118-1260202Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
      End excliding
      86.0.4240.75

      Configuration 2

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
      End excliding
      14.3

      cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
      End excliding
      14.0.2

      cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
      End excliding
      7.2

      cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
      End excliding
      11.1

      cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
      End excliding
      14.3

      cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
      End excliding
      14.3