8.8
HIGH
CVE-2020-16006
Google Chrome V8 Heap Corruption Vulnerability
Description

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

Nov. 3, 2020, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 3:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-16006 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-16006 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports_sle
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Shell Swift JavaScript Python C

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : July 28, 2024, 8:12 a.m. This repo has been linked 60 different CVEs too.

None

Dockerfile Shell Swift JavaScript Python C

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 10, 2024, 7:52 a.m. This repo has been linked 56 different CVEs too.

None

Dockerfile Shell Swift JavaScript Python C

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 4, 2024, 7:46 a.m. This repo has been linked 60 different CVEs too.

None

Dockerfile Shell OCaml Swift C

Updated: 3 weeks, 2 days ago
60 stars 8 fork 8 watcher
Born at : Oct. 10, 2022, 1:34 p.m. This repo has been linked 38 different CVEs too.

A JavaScript Engine Fuzzer

C Swift Shell Dockerfile JavaScript Python

Updated: 1 week, 5 days ago
1851 stars 290 fork 290 watcher
Born at : March 20, 2019, 3:32 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-16006 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-16006 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S4XYJ7B6OXHZNYSA5J3DBUOFEC6WCAGW/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/S4XYJ7B6OXHZNYSA5J3DBUOFEC6WCAGW/
  • Modified Analysis by [email protected]

    Mar. 11, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/S4XYJ7B6OXHZNYSA5J3DBUOFEC6WCAGW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/S4XYJ7B6OXHZNYSA5J3DBUOFEC6WCAGW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4824 No Types Assigned https://www.debian.org/security/2021/dsa-4824 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4824 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/S4XYJ7B6OXHZNYSA5J3DBUOFEC6WCAGW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SC3U3H6AISVZB5PLZLLNF4HMQ4UFFL7M/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 12, 2020

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html Release Notes, Third Party Advisory https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202011-12 No Types Assigned https://security.gentoo.org/glsa/202011-12 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 11, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202011-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html Release Notes, Third Party Advisory
    Changed Reference Type https://crbug.com/1133527 No Types Assigned https://crbug.com/1133527 Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 86.0.4240.183
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-16006 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-16006 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} -0.08%

score

0.77716

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability