First published: Fri Sep 11 2020(Updated: )
Use after free in payments in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
Credit: chrome-cve-admin@google.com Man Yue Mo GitHub Security Lab
Affected Software | Affected Version | How to fix |
---|---|---|
debian/chromium | 90.0.4430.212-1~deb10u1 116.0.5845.180-1~deb11u1 120.0.6099.129-1~deb11u1 119.0.6045.199-1~deb12u1 120.0.6099.129-1~deb12u1 120.0.6099.129-1 | |
Google Chrome | <86.0.4240.75 | |
Fedoraproject Fedora | =31 | |
Fedoraproject Fedora | =32 | |
Fedoraproject Fedora | =33 | |
openSUSE Backports SLE | =15.0-sp2 | |
Debian Debian Linux | =10.0 | |
Google Chrome | <86.0.4240.75 | 86.0.4240.75 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2020-15967 is a vulnerability in Google Chrome prior to version 86.0.4240.75 that allows a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
CVE-2020-15967 has a severity rating of 8.8 (high).
Google Chrome versions prior to 86.0.4240.75, Fedora 31, Fedora 32, Fedora 33, openSUSE Backports SLE 15.0-sp2, and Debian Linux 10.0 with the 'chromium' package are affected.
To fix CVE-2020-15967 in Google Chrome, update to version 86.0.4240.75 or later.
More information about CVE-2020-15967 can be found at the following references: [Debian Security Tracker](https://security-tracker.debian.org/tracker/CVE-2020-15967), [openSUSE Security Announcement](http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html), [Chrome Releases Blog](https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html).