CVE-2020-16042
Published: 15 December 2020
Uninitialized Use in V8 in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
Notes
Author | Note |
---|---|
alexmurray | The Debian chromium source package is called chromium-browser in Ubuntu |
mdeslaur | starting with Ubuntu 19.10, the chromium-browser package is just a script that installs the Chromium snap |
Priority
Status
Package | Release | Status |
---|---|---|
chromium-browser Launchpad, Ubuntu, Debian |
bionic |
Released
(89.0.4389.82-0ubuntu0.18.04.1)
|
focal |
Not vulnerable
(code not present)
|
|
groovy |
Not vulnerable
(code not present)
|
|
hirsute |
Not vulnerable
(code not present)
|
|
impish |
Not vulnerable
(code not present)
|
|
jammy |
Not vulnerable
(code not present)
|
|
kinetic |
Not vulnerable
(code not present)
|
|
lunar |
Not vulnerable
(code not present)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(87.0.4280.88)
|
|
xenial |
Released
(89.0.4389.82-0ubuntu0.16.04.1)
|
|
firefox Launchpad, Ubuntu, Debian |
bionic |
Released
(84.0+build3-0ubuntu0.18.04.1)
|
focal |
Released
(84.0+build3-0ubuntu0.20.04.1)
|
|
groovy |
Released
(84.0+build3-0ubuntu0.20.10.1)
|
|
hirsute |
Released
(84.0+build3-0ubuntu2)
|
|
impish |
Released
(84.0+build3-0ubuntu2)
|
|
jammy |
Released
(84.0+build3-0ubuntu2)
|
|
kinetic |
Released
(84.0+build3-0ubuntu2)
|
|
lunar |
Released
(84.0+build3-0ubuntu2)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(84)
|
|
xenial |
Released
(84.0+build3-0ubuntu0.16.04.1)
|
|
thunderbird Launchpad, Ubuntu, Debian |
bionic |
Released
(1:78.8.1+build1-0ubuntu0.18.04.1)
|
focal |
Released
(1:78.7.1+build1-0ubuntu0.20.04.1)
|
|
groovy |
Released
(1:78.6.1+build1-0ubuntu0.20.10.1)
|
|
hirsute |
Released
(1:78.6.0+build1-0ubuntu1)
|
|
impish |
Released
(1:78.6.0+build1-0ubuntu1)
|
|
jammy |
Released
(1:78.6.0+build1-0ubuntu1)
|
|
kinetic |
Released
(1:78.6.0+build1-0ubuntu1)
|
|
lunar |
Released
(1:78.6.0+build1-0ubuntu1)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(78.6)
|
|
xenial |
Ignored
(end of standard support, was needed)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 6.5 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | None |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16042
- https://www.mozilla.org/en-US/security/advisories/mfsa2020-54/#CVE-2020-16042
- https://www.mozilla.org/en-US/security/advisories/mfsa2020-56/#CVE-2020-16042
- https://ubuntu.com/security/notices/USN-4671-1
- https://chromereleases.googleblog.com/2020/12/stable-channel-update-for-desktop.html
- https://ubuntu.com/security/notices/USN-4701-1
- NVD
- Launchpad
- Debian