8.8
HIGH
CVE-2020-6452
Google Chrome Media Heap Buffer Overflow Vulnerability
Description

Heap buffer overflow in media in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

April 13, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-6452 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-6452 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports
1 Fedoraproject fedora
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Lab material and so.

Dockerfile Makefile Shell C Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : March 30, 2021, 10:58 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-6452 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-6452 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JQTV7EFWQKF6VJBCVH4PUQJLGO7ISLTN/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMXT4OKBMCJSNSX7TZDBJNY6ORKFZRFO/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/JQTV7EFWQKF6VJBCVH4PUQJLGO7ISLTN/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/JMXT4OKBMCJSNSX7TZDBJNY6ORKFZRFO/
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JMXT4OKBMCJSNSX7TZDBJNY6ORKFZRFO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JMXT4OKBMCJSNSX7TZDBJNY6ORKFZRFO/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JQTV7EFWQKF6VJBCVH4PUQJLGO7ISLTN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JQTV7EFWQKF6VJBCVH4PUQJLGO7ISLTN/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 19, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JMXT4OKBMCJSNSX7TZDBJNY6ORKFZRFO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JQTV7EFWQKF6VJBCVH4PUQJLGO7ISLTN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00024.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html No Types Assigned https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1059764 No Types Assigned https://crbug.com/1059764 Permissions Required, Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 80.0.3987.162
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-6452 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-6452 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.87 }} -0.01%

score

0.82646

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability