8.8
CWE
416
Advisory Published
Updated

CVE-2020-15990: Use After Free

First published: Tue Nov 03 2020(Updated: )

Use after free in autofill in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

Credit: chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
Google Chrome<86.0.4240.75
Debian Debian Linux=10.0
Fedoraproject Fedora=31
Fedoraproject Fedora=32
Fedoraproject Fedora=33
openSUSE Backports SLE=15.0-sp2
debian/chromium
90.0.4430.212-1~deb10u1
116.0.5845.180-1~deb11u1
120.0.6099.129-1~deb11u1
119.0.6045.199-1~deb12u1
120.0.6099.129-1~deb12u1
120.0.6099.129-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2020-15990?

    The severity of CVE-2020-15990 is high with a severity value of 8.8.

  • What is affected by CVE-2020-15990?

    Google Chrome versions prior to 86.0.4240.75, Debian Debian Linux 10.0, Fedoraproject Fedora versions 31, 32, and 33, and openSUSE Backports SLE 15.0-sp2 are affected by CVE-2020-15990.

  • How can a remote attacker exploit CVE-2020-15990?

    A remote attacker who has compromised the renderer process can potentially perform a sandbox escape via a crafted HTML page in Google Chrome prior to 86.0.4240.75.

  • What is the remedy for CVE-2020-15990?

    To fix CVE-2020-15990, update to Google Chrome version 86.0.4240.75 or later, Debian Debian Linux version 90.0.4430.212-1~deb10u1, Fedoraproject Fedora versions 116.0.5845.180-1~deb11u1, 118.0.5993.117-1~deb11u1, 116.0.5845.180-1~deb12u1, 118.0.5993.117-1~deb12u1, 118.0.5993.117-1, or 119.0.6045.105-1, or update the chromium package from the Debian repository.

  • Is there any additional information available about CVE-2020-15990?

    Yes, you can find additional information about CVE-2020-15990 at the following references: http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html, https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html, and https://crbug.com/1133671.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203