8.8
HIGH
CVE-2020-6512
Google Chrome V8 Type Confusion Heap Corruption
Description

Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

July 22, 2020, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-6512 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-6512 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports_sle
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Shell Swift JavaScript Python C

Updated: 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 28, 2024, 8:12 a.m. This repo has been linked 60 different CVEs too.

None

Dockerfile Shell Swift JavaScript Python C

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 10, 2024, 7:52 a.m. This repo has been linked 56 different CVEs too.

None

Dockerfile Shell Swift JavaScript Python C

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 4, 2024, 7:46 a.m. This repo has been linked 60 different CVEs too.

None

Dockerfile Shell OCaml Swift C

Updated: 3 weeks, 3 days ago
60 stars 8 fork 8 watcher
Born at : Oct. 10, 2022, 1:34 p.m. This repo has been linked 38 different CVEs too.

A collection of browser exploitation codes from Singular Security Lab.

JavaScript HTML Go

Updated: 2 months, 3 weeks ago
177 stars 30 fork 30 watcher
Born at : April 26, 2021, 6:25 a.m. This repo has been linked 5 different CVEs too.

Informational Repository tracking times that real world bugs have come out of CTF challenges intentionally or otherwise

Updated: 4 months, 2 weeks ago
55 stars 2 fork 2 watcher
Born at : July 22, 2020, 1:06 a.m. This repo has been linked 9 different CVEs too.

A JavaScript Engine Fuzzer

C Swift Shell Dockerfile JavaScript Python

Updated: 1 week, 6 days ago
1851 stars 290 fork 290 watcher
Born at : March 20, 2019, 3:32 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-6512 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-6512 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-843 CWE-787 CWE-843
  • Modified Analysis by [email protected]

    Jan. 27, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-30 No Types Assigned https://security.gentoo.org/glsa/202101-30 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4824 No Types Assigned https://www.debian.org/security/2021/dsa-4824 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202101-30 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4824 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 18, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 05, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html Mailing List, Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1084820 No Types Assigned https://crbug.com/1084820 Permissions Required, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-08 No Types Assigned https://security.gentoo.org/glsa/202007-08 Third Party Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 84.0.4147.89
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-6512 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-6512 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.09 }} 0.13%

score

0.84418

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability