Upstream information

CVE-2020-16016 at MITRE

Description

Inappropriate implementation in base in Google Chrome prior to 86.0.4240.193 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.6
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1178630 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • chromedriver >= 86.0.4240.198-bp151.3.134.1
  • chromium >= 86.0.4240.198-bp151.3.134.1
Patchnames:
openSUSE-2020-1929
openSUSE-2020-1943
openSUSE-2020-2013
SUSE Package Hub 15 SP2
  • chromedriver >= 86.0.4240.198-bp152.2.35.1
  • chromium >= 86.0.4240.198-bp152.2.35.1
Patchnames:
openSUSE-2020-1929
openSUSE-2020-2016
openSUSE Leap 15.1
  • chromedriver >= 86.0.4240.198-lp151.2.153.1
  • chromium >= 86.0.4240.198-lp151.2.153.1
Patchnames:
openSUSE-2020-1929
openSUSE Leap 15.2
  • chromedriver >= 86.0.4240.198-lp152.2.48.1
  • chromium >= 86.0.4240.198-lp152.2.48.1
Patchnames:
openSUSE-2020-1929
openSUSE Leap 15.3
  • chromium >= 90.0.4430.212-bp153.1.1
Patchnames:
openSUSE Leap 15.3 GA chromium-90.0.4430.212-bp153.1.1
openSUSE Leap 15.4
  • chromium >= 101.0.4951.64-bp154.1.2
Patchnames:
openSUSE Leap 15.4 GA chromium-101.0.4951.64-bp154.1.2
openSUSE Tumbleweed
  • chromedriver >= 93.0.4577.82-1.1
  • chromium >= 93.0.4577.82-1.1
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-93.0.4577.82-1.1
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


SUSE Timeline for this CVE

CVE page created: Tue Nov 10 22:18:03 2020
CVE page last modified: Sat Jun 24 21:46:53 2023