8.8
HIGH
CVE-2020-6449
Google Chrome Use-after-Free in Audio Allows Remote Heap Corruption
Description

Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

March 23, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-6449 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-6449 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse suse_linux_enterprise_desktop
2 Suse suse_linux_enterprise_server
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Opensuse backports_sle

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

DayOne: Critical Vulnerability Root Cause Analysis Platform

Python JavaScript Ruby HTML Assembly Makefile C Objective-C Shell Dockerfile

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 15, 2023, 2:18 p.m. This repo has been linked 61 different CVEs too.

Heap Exploitation Resources

Updated: 1 month, 1 week ago
17 stars 2 fork 2 watcher
Born at : April 24, 2023, 12:46 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 month, 1 week ago
23 stars 5 fork 5 watcher
Born at : Jan. 8, 2022, 7:13 p.m. This repo has been linked 4 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

A collection of software bug types and articles showcasing the hunt for and exploitation of them.

awesome-list software-bug vulnerabilities

Updated: 4 months ago
20 stars 4 fork 4 watcher
Born at : Jan. 8, 2021, 9:35 p.m. This repo has been linked 13 different CVEs too.

Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn

Shell JavaScript C++ HTML Dockerfile Python Roff

Updated: 2 weeks, 2 days ago
175 stars 25 fork 25 watcher
Born at : Sept. 11, 2020, 3:30 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-6449 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-6449 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DDNOAGIX5D77TTHT6YPMVJ5WTXTCQEI/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/2DDNOAGIX5D77TTHT6YPMVJ5WTXTCQEI/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
  • CVE Modified by [email protected]

    Jun. 12, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/172843/Chrome-WebAudio-Use-After-Free.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00037.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00037.html Mailing List, Third Party Advisory
    Changed Reference Type https://crbug.com/1059686 Permissions Required, Third Party Advisory https://crbug.com/1059686 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2DDNOAGIX5D77TTHT6YPMVJ5WTXTCQEI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2DDNOAGIX5D77TTHT6YPMVJ5WTXTCQEI/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-53 No Types Assigned https://security.gentoo.org/glsa/202003-53 Third Party Advisory
    Removed CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-416 CWE-416 CWE-787
  • CVE Modified by [email protected]

    Mar. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00037.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2DDNOAGIX5D77TTHT6YPMVJ5WTXTCQEI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-53 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00028.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html No Types Assigned https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html Vendor Advisory
    Changed Reference Type https://crbug.com/1059686 No Types Assigned https://crbug.com/1059686 Permissions Required, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4645 No Types Assigned https://www.debian.org/security/2020/dsa-4645 Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 80.0.3987.149
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-6449 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-6449 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.23 }} -0.02%

score

0.85544

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability