Executive Summary

Informations
Name CVE-2020-6574 First vendor Publication 2020-09-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Insufficient policy enforcement in installer in Google Chrome on OS X prior to 85.0.4183.102 allowed a local attacker to potentially achieve privilege escalation via a crafted binary.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6574

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Os 4

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2021/dsa-4824
MISC https://chromereleases.googleblog.com/2020/09/stable-channel-update-for-deskt...
https://crbug.com/1102196
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00081.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00049.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:36:39
  • Multiple Updates
2023-02-01 00:27:41
  • Multiple Updates
2021-05-04 14:03:14
  • Multiple Updates
2021-01-02 21:23:36
  • Multiple Updates
2020-10-24 00:23:14
  • Multiple Updates
2020-10-03 09:22:57
  • Multiple Updates
2020-10-02 09:22:55
  • Multiple Updates
2020-09-29 00:22:55
  • Multiple Updates
2020-09-24 21:23:16
  • Multiple Updates
2020-09-24 00:22:58
  • Multiple Updates
2020-09-22 21:23:15
  • Multiple Updates
2020-09-22 05:23:00
  • First insertion