7.8
HIGH
CVE-2020-16007
Google Chrome Privilege Escalation Vulnerability
Description

Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local attacker to potentially elevate privilege via a crafted filesystem.

INFO

Published Date :

Nov. 3, 2020, 3:15 a.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-16007 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports_sle
1 Debian debian_linux
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-16007.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00017.html Mailing List Third Party Advisory
https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html Release Notes Third Party Advisory
https://crbug.com/1125018 Third Party Advisory
https://www.debian.org/security/2021/dsa-4824 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-16007 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-16007 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-59
  • Modified Analysis by [email protected]

    Mar. 11, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-4824 No Types Assigned https://www.debian.org/security/2021/dsa-4824 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4824 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html Release Notes, Third Party Advisory
    Changed Reference Type https://crbug.com/1125018 No Types Assigned https://crbug.com/1125018 Third Party Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 86.0.4240.183
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-16007 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-16007 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability