Search for vulnerabilities
Vulnerability details: VCID-hmyw-2x88-aaaj
Vulnerability ID VCID-hmyw-2x88-aaaj
Aliases CVE-2020-16044
Summary Use after free in WebRTC in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted SCTP packet.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-16044.html
rhas Critical https://access.redhat.com/errata/RHSA-2021:0052
rhas Critical https://access.redhat.com/errata/RHSA-2021:0053
rhas Critical https://access.redhat.com/errata/RHSA-2021:0054
rhas Critical https://access.redhat.com/errata/RHSA-2021:0055
rhas Critical https://access.redhat.com/errata/RHSA-2021:0087
rhas Critical https://access.redhat.com/errata/RHSA-2021:0088
rhas Critical https://access.redhat.com/errata/RHSA-2021:0089
rhas Critical https://access.redhat.com/errata/RHSA-2021:0160
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-16044.json
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00377 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.00379 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
epss 0.01229 https://api.first.org/data/v1/epss?cve=CVE-2020-16044
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=1913503
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15685
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16044
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26976
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21117
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21118
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21119
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21120
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21121
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21122
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21123
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21124
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21125
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21126
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21127
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21128
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21129
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21130
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21131
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21132
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21133
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21134
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21135
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21136
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21137
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21138
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21139
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21140
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21141
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21142
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21143
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21144
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21145
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21146
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21147
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23953
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23954
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23960
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23964
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2020-16044
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-16044
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-16044
archlinux Critical https://security.archlinux.org/AVG-1413
archlinux Critical https://security.archlinux.org/AVG-1440
archlinux Critical https://security.archlinux.org/AVG-1477
archlinux Critical https://security.archlinux.org/AVG-1478
archlinux Critical https://security.archlinux.org/AVG-1479
generic_textual Medium https://ubuntu.com/security/notices/USN-4687-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4701-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2021-01
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-01/#CVE-2020-16044
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2021-02
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-16044.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-16044.json
https://api.first.org/data/v1/epss?cve=CVE-2020-16044
https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
https://crbug.com/1163228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21117
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21120
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21128
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21132
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21134
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21136
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23964
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-4687-1
https://ubuntu.com/security/notices/USN-4701-1
https://www.mozilla.org/en-US/security/advisories/mfsa2021-01/#CVE-2020-16044
1913503 https://bugzilla.redhat.com/show_bug.cgi?id=1913503
ASA-202101-17 https://security.archlinux.org/ASA-202101-17
ASA-202101-5 https://security.archlinux.org/ASA-202101-5
ASA-202102-4 https://security.archlinux.org/ASA-202102-4
ASA-202102-5 https://security.archlinux.org/ASA-202102-5
AVG-1413 https://security.archlinux.org/AVG-1413
AVG-1440 https://security.archlinux.org/AVG-1440
AVG-1477 https://security.archlinux.org/AVG-1477
AVG-1478 https://security.archlinux.org/AVG-1478
AVG-1479 https://security.archlinux.org/AVG-1479
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVE-2020-16044 https://nvd.nist.gov/vuln/detail/CVE-2020-16044
GLSA-202101-04 https://security.gentoo.org/glsa/202101-04
GLSA-202101-13 https://security.gentoo.org/glsa/202101-13
GLSA-202101-14 https://security.gentoo.org/glsa/202101-14
mfsa2021-01 https://www.mozilla.org/en-US/security/advisories/mfsa2021-01
mfsa2021-02 https://www.mozilla.org/en-US/security/advisories/mfsa2021-02
RHSA-2021:0052 https://access.redhat.com/errata/RHSA-2021:0052
RHSA-2021:0053 https://access.redhat.com/errata/RHSA-2021:0053
RHSA-2021:0054 https://access.redhat.com/errata/RHSA-2021:0054
RHSA-2021:0055 https://access.redhat.com/errata/RHSA-2021:0055
RHSA-2021:0087 https://access.redhat.com/errata/RHSA-2021:0087
RHSA-2021:0088 https://access.redhat.com/errata/RHSA-2021:0088
RHSA-2021:0089 https://access.redhat.com/errata/RHSA-2021:0089
RHSA-2021:0160 https://access.redhat.com/errata/RHSA-2021:0160
USN-4687-1 https://usn.ubuntu.com/4687-1/
USN-4701-1 https://usn.ubuntu.com/4701-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-16044.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-16044
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-16044
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-16044
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.51323
EPSS Score 0.00149
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.