Vulnerabilities > Debian > High

DATE CVE VULNERABILITY TITLE RISK
2020-09-21 CVE-2020-6556 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-787
8.8
2020-09-21 CVE-2020-15965 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-843
8.8
2020-09-21 CVE-2020-15964 NULL Pointer Dereference vulnerability in multiple products
Insufficient data validation in media in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian CWE-476
8.8
2020-09-21 CVE-2020-15962 Insufficient policy validation in serial in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian
8.8
2020-09-21 CVE-2020-15960 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian CWE-787
8.8
2020-09-21 CVE-2020-6551 Use After Free vulnerability in multiple products
Use after free in WebXR in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2020-09-21 CVE-2020-6550 Use After Free vulnerability in multiple products
Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2020-09-21 CVE-2020-6542 Use After Free vulnerability in multiple products
Use after free in ANGLE in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2020-09-21 CVE-2020-6541 Use After Free vulnerability in multiple products
Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2020-09-17 CVE-2020-24750 Deserialization of Untrusted Data vulnerability in multiple products
FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to com.pastdev.httpcomponents.configuration.JndiConfiguration.
network
high complexity
fasterxml oracle debian CWE-502
8.1