4.3
MEDIUM
CVE-2020-6442
Google Chrome Cross-Origin Cache Side Channel Vulnerability
Description

Inappropriate implementation in cache in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

INFO

Published Date :

April 13, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-6442 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-6442 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

WeCTF 2020 Source Code & Organizer's Writeup

ctf ctf-writeups

Dockerfile PHP Python HTML JavaScript Go

Updated: 1 month, 1 week ago
31 stars 5 fork 5 watcher
Born at : June 14, 2020, 4:42 a.m. This repo has been linked 1 different CVEs too.

cross-site (XS) search attack - scripts

HTML JavaScript ActionScript

Updated: 3 years ago
1 stars 0 fork 0 watcher
Born at : Jan. 20, 2020, 10:12 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-6442 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-6442 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4714 No Types Assigned https://www.debian.org/security/2020/dsa-4714 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 02, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4714 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 17, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XMXPDHEEACPD3BCMTC26SCCYB2ZMUOAO/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HFVP775RPRDVY5FUCN7ABH5AE74TQFDD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6XWIVVYIQU67QR2LHNGGZBS4FZOW2RQO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
    Changed Reference Type https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html No Types Assigned https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1013906 No Types Assigned https://crbug.com/1013906 Exploit, Vendor Advisory
    Added CWE NIST CWE-668
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 81.0.4044.92
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-6442 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-6442 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.68 }} -0.06%

score

0.92740

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability