CVE-2020-15959

NameCVE-2020-15959
DescriptionInsufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4824-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
chromium (PTS)stretch (security), stretch (lts), stretch73.0.3683.75-1~deb9u1vulnerable
buster, buster (security)90.0.4430.212-1~deb10u1fixed
bullseye (security), bullseye120.0.6099.224-1~deb11u1fixed
bookworm121.0.6167.139-1~deb12u1fixed
bookworm (security)123.0.6312.86-1~deb12u1fixed
trixie122.0.6261.57-1fixed
sid123.0.6312.86-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
chromiumsourcestretch(unfixed)end-of-life
chromiumsourcebuster87.0.4280.88-0.4~deb10u1DSA-4824-1
chromiumsource(unstable)87.0.4280.88-0.1

Notes

[stretch] - chromium <end-of-life> (see DSA 4562)

Search for package or bug name: Reporting problems