Vulnerabilities > Opensuse > Backports SLE > High

DATE CVE VULNERABILITY TITLE RISK
2020-11-03 CVE-2020-15991 Use After Free vulnerability in multiple products
Use after free in password manager in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian CWE-416
8.8
2020-11-03 CVE-2020-15990 Use After Free vulnerability in multiple products
Use after free in autofill in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-416
8.8
2020-11-03 CVE-2020-15987 Use After Free vulnerability in multiple products
Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC stream.
network
low complexity
google fedoraproject opensuse debian CWE-416
8.8
2020-11-03 CVE-2020-15983 Improper Input Validation vulnerability in multiple products
Insufficient data validation in webUI in Google Chrome on ChromeOS prior to 86.0.4240.75 allowed a local attacker to bypass content security policy via a crafted HTML page.
local
low complexity
google fedoraproject debian opensuse CWE-20
7.8
2020-11-03 CVE-2020-15980 Insufficient policy enforcement in Intents in Google Chrome on Android prior to 86.0.4240.75 allowed a local attacker to bypass navigation restrictions via crafted Intents.
local
low complexity
google opensuse fedoraproject debian
7.8
2020-11-03 CVE-2020-15979 Out-of-bounds Write vulnerability in multiple products
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-787
8.8
2020-11-03 CVE-2020-15978 Improper Input Validation vulnerability in multiple products
Insufficient data validation in navigation in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-20
8.8
2020-11-03 CVE-2020-15976 Use After Free vulnerability in multiple products
Use after free in WebXR in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-416
8.8
2020-11-03 CVE-2020-15975 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject opensuse debian CWE-190
8.8
2020-11-03 CVE-2020-15974 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.
network
low complexity
google debian fedoraproject opensuse CWE-190
8.8