8.8
HIGH
CVE-2020-15987
Google Chrome Use After Free WebRTC Heap Corruption Vulnerability
Description

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC stream.

INFO

Published Date :

Nov. 3, 2020, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 3:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-15987 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Opensuse backports_sle

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15987 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15987 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4GWCWNHTTYOH6HSFUXPGPBB6J6JYZHZE/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/24QFL4C3AZKMFVL7LVSYMU2DNE5VVUGS/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/4GWCWNHTTYOH6HSFUXPGPBB6J6JYZHZE/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/24QFL4C3AZKMFVL7LVSYMU2DNE5VVUGS/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/
  • Modified Analysis by [email protected]

    Feb. 24, 2021

    Action Type Old Value New Value
    Changed Reference Type https://crbug.com/1127774 Permissions Required, Vendor Advisory https://crbug.com/1127774 Permissions Required
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-30 No Types Assigned https://security.gentoo.org/glsa/202101-30 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4824 No Types Assigned https://www.debian.org/security/2021/dsa-4824 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202101-30 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4824 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1127774 No Types Assigned https://crbug.com/1127774 Permissions Required, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/24QFL4C3AZKMFVL7LVSYMU2DNE5VVUGS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/24QFL4C3AZKMFVL7LVSYMU2DNE5VVUGS/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4GWCWNHTTYOH6HSFUXPGPBB6J6JYZHZE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4GWCWNHTTYOH6HSFUXPGPBB6J6JYZHZE/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 86.0.4240.75
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/24QFL4C3AZKMFVL7LVSYMU2DNE5VVUGS/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4GWCWNHTTYOH6HSFUXPGPBB6J6JYZHZE/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15987 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15987 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} -0.18%

score

0.75305

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability