Executive Summary

Informations
Name CVE-2020-6554 First vendor Publication 2020-09-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 6 Temporal Score 8.6
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6554

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Os 1
Os 1
Os 4

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2021/dsa-4824
MISC https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-deskt...
https://crbug.com/1094235

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:36:43
  • Multiple Updates
2021-05-04 14:03:16
  • Multiple Updates
2021-04-22 03:09:57
  • Multiple Updates
2021-03-26 12:35:56
  • Multiple Updates
2021-01-02 21:23:33
  • Multiple Updates
2020-09-28 21:23:15
  • Multiple Updates
2020-09-26 00:22:59
  • Multiple Updates
2020-09-25 21:23:24
  • Multiple Updates
2020-09-22 05:22:59
  • First insertion