[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-6418Date: (C)2020-03-02   (M)2024-03-11


Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-4638
FEDORA-2020-39e0b8bd14
FEDORA-2020-f6271d7afa
GLSA-202003-08
RHSA-2020:0738
http://packetstormsecurity.com/files/156632/Google-Chrome-80-JSCreate-Side-Effect-Type-Confusion.html
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html
https://crbug.com/1053604

CPE    5
cpe:/o:debian:debian_linux:9.0
cpe:/a:google:chrome
cpe:/o:redhat:enterprise_linux_workstation:6.0
cpe:/o:redhat:enterprise_linux_desktop:6.0
...
CWE    1
CWE-843
OVAL    13
oval:org.secpod.oval:def:61571
oval:org.secpod.oval:def:61570
oval:org.secpod.oval:def:61568
oval:org.secpod.oval:def:61574
...

© SecPod Technologies