Vulnerabilities > Debian > High

DATE CVE VULNERABILITY TITLE RISK
2020-09-21 CVE-2020-6545 Use After Free vulnerability in multiple products
Use after free in audio in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2020-09-21 CVE-2020-6544 Use After Free vulnerability in multiple products
Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2020-09-21 CVE-2020-6543 Use After Free vulnerability in multiple products
Use after free in task scheduling in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2020-09-21 CVE-2020-6540 Out-of-bounds Write vulnerability in multiple products
Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-787
8.8
2020-09-21 CVE-2020-6539 Use After Free vulnerability in multiple products
Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2020-09-21 CVE-2020-6537 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-843
8.8
2020-09-21 CVE-2020-6532 Use After Free vulnerability in multiple products
Use after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2020-09-21 CVE-2020-6576 Use After Free vulnerability in multiple products
Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-416
8.8
2020-09-21 CVE-2020-6575 Race Condition vulnerability in multiple products
Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
high complexity
google debian opensuse fedoraproject CWE-362
8.3
2020-09-21 CVE-2020-6574 Insufficient policy enforcement in installer in Google Chrome on OS X prior to 85.0.4183.102 allowed a local attacker to potentially achieve privilege escalation via a crafted binary.
local
low complexity
google opensuse debian fedoraproject
7.8