Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-6463

Published: 21 May 2020

Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Notes

AuthorNote
alexmurray
The Debian chromium source package is called chromium-browser in
Ubuntu
mdeslaur
starting with Ubuntu 19.10, the chromium-browser package is just
a script that installs the Chromium snap
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(code not present)
impish Not vulnerable
(code not present)
bionic
Released (81.0.4044.122-0ubuntu0.18.04.1)
eoan Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
trusty Does not exist

upstream
Released (81.0.4044.122)
xenial
Released (81.0.4044.122-0ubuntu0.16.04.1)
groovy Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
kinetic Not vulnerable
(code not present)
lunar Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)
firefox
Launchpad, Ubuntu, Debian
hirsute
Released (80.0.1+build1-0ubuntu1)
impish
Released (80.0.1+build1-0ubuntu1)
bionic
Released (79.0+build1-0ubuntu0.18.04.1)
trusty Does not exist

upstream
Released (79)
xenial
Released (79.0+build1-0ubuntu0.16.04.2)
focal
Released (79.0+build1-0ubuntu0.20.04.1)
jammy
Released (80.0.1+build1-0ubuntu1)
kinetic
Released (80.0.1+build1-0ubuntu1)
lunar
Released (80.0.1+build1-0ubuntu1)
groovy
Released (80.0.1+build1-0ubuntu1)
mantic
Released (80.0.1+build1-0ubuntu1)
thunderbird
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(1:78.4.3+build1-0ubuntu1)
impish Not vulnerable
(1:78.4.3+build1-0ubuntu1)
bionic
Released (1:78.8.1+build1-0ubuntu0.18.04.1)
xenial Ignored
(end of standard support, was needed)
groovy Not vulnerable
(1:78.3.2+build1-0ubuntu1)
focal
Released (1:78.7.1+build1-0ubuntu0.20.04.1)
jammy Not vulnerable
(1:78.4.3+build1-0ubuntu1)
kinetic Not vulnerable
(1:78.4.3+build1-0ubuntu1)
lunar Not vulnerable
(1:78.4.3+build1-0ubuntu1)
trusty Does not exist

upstream
Released (68.11)
mantic Not vulnerable
(1:78.4.3+build1-0ubuntu1)
mozjs38
Launchpad, Ubuntu, Debian
hirsute Does not exist

impish Does not exist

bionic Needs triage

focal Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

groovy Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

mozjs60
Launchpad, Ubuntu, Debian
hirsute Does not exist

impish Does not exist

bionic Does not exist

focal Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

groovy Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

mozjs52
Launchpad, Ubuntu, Debian
hirsute Does not exist

impish Does not exist

bionic Needs triage

focal Needs triage

trusty Does not exist

upstream Needs triage

xenial Does not exist

groovy Ignored
(end of life)
jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

mozjs68
Launchpad, Ubuntu, Debian
hirsute Does not exist

impish Does not exist

bionic Does not exist

focal Needs triage

trusty Does not exist

upstream Needs triage

xenial Does not exist

groovy Ignored
(end of life)
jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H