8.8
HIGH
CVE-2020-6468
Google Chrome V8 Type Confusion Heap Corruption Vulnerability
Description

Type confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

May 21, 2020, 4:15 a.m.

Last Modified :

Nov. 7, 2023, 3:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-6468 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-6468 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports_sle
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Old exploit for Issue 1076708

HTML JavaScript

Updated: 1 year, 11 months ago
1 stars 1 fork 1 watcher
Born at : June 28, 2022, 4:58 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

for 供養

HTML

Updated: 3 years, 1 month ago
10 stars 6 fork 6 watcher
Born at : Sept. 14, 2020, 12:36 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-6468 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-6468 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/
  • Modified Analysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202006-02 No Types Assigned https://security.gentoo.org/glsa/202006-02 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4714 No Types Assigned https://www.debian.org/security/2020/dsa-4714 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-843 CWE-787 CWE-843
  • CVE Modified by [email protected]

    Jul. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 02, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4714 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202006-02 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html No Types Assigned https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1076708 No Types Assigned https://crbug.com/1076708 Permissions Required, Vendor Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 83.0.4103.61
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-6468 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-6468 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} -0.01%

score

0.77384

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability