var-202007-1133
Vulnerability from variot
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream. Google Chrome There is an unspecified vulnerability in.Information may be tampered with. WebRTC is one of the components that supports browsers for real-time voice or video conversations. An attacker could exploit this vulnerability to bypass security restrictions.
Background
Library for rendering dynamic web content in Qt5 C++ and QML applications. 8.1) - ppc64le, x86_64
- Description:
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
-
chromium-browser: Use after free in ANGLE (CVE-2020-6463)
-
chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)
-
Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652)
-
Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):
1840893 - CVE-2020-6463 chromium-browser: Use after free in ANGLE 1857349 - CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC 1861570 - CVE-2020-15652 Mozilla: Potential leak of redirect targets when loading scripts in a worker 1861572 - CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11
-
Gentoo Linux Security Advisory GLSA 202007-08
https://security.gentoo.org/
Severity: Normal Title: Chromium, Google Chrome: Multiple vulnerabilities Date: July 26, 2020 Bugs: #728418, #729310, #732588 ID: 202007-08
Synopsis
Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code.
Background
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.
Google Chrome is one fast, simple, and secure browser for all your devices.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 84.0.4147.89 >= 84.0.4147.89 2 www-client/google-chrome < 84.0.4147.89 >= 84.0.4147.89 ------------------------------------------------------------------- 2 affected packages
Description
Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All Chromium users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-84.0.4147.89"
All Google Chrome users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-client/google-chrome-84.0.4147.89"
References
[ 1 ] CVE-2020-6505 https://nvd.nist.gov/vuln/detail/CVE-2020-6505 [ 2 ] CVE-2020-6506 https://nvd.nist.gov/vuln/detail/CVE-2020-6506 [ 3 ] CVE-2020-6507 https://nvd.nist.gov/vuln/detail/CVE-2020-6507 [ 4 ] CVE-2020-6509 https://nvd.nist.gov/vuln/detail/CVE-2020-6509 [ 5 ] CVE-2020-6510 https://nvd.nist.gov/vuln/detail/CVE-2020-6510 [ 6 ] CVE-2020-6511 https://nvd.nist.gov/vuln/detail/CVE-2020-6511 [ 7 ] CVE-2020-6512 https://nvd.nist.gov/vuln/detail/CVE-2020-6512 [ 8 ] CVE-2020-6513 https://nvd.nist.gov/vuln/detail/CVE-2020-6513 [ 9 ] CVE-2020-6514 https://nvd.nist.gov/vuln/detail/CVE-2020-6514 [ 10 ] CVE-2020-6515 https://nvd.nist.gov/vuln/detail/CVE-2020-6515 [ 11 ] CVE-2020-6516 https://nvd.nist.gov/vuln/detail/CVE-2020-6516 [ 12 ] CVE-2020-6517 https://nvd.nist.gov/vuln/detail/CVE-2020-6517 [ 13 ] CVE-2020-6518 https://nvd.nist.gov/vuln/detail/CVE-2020-6518 [ 14 ] CVE-2020-6519 https://nvd.nist.gov/vuln/detail/CVE-2020-6519 [ 15 ] CVE-2020-6520 https://nvd.nist.gov/vuln/detail/CVE-2020-6520 [ 16 ] CVE-2020-6521 https://nvd.nist.gov/vuln/detail/CVE-2020-6521 [ 17 ] CVE-2020-6522 https://nvd.nist.gov/vuln/detail/CVE-2020-6522 [ 18 ] CVE-2020-6523 https://nvd.nist.gov/vuln/detail/CVE-2020-6523 [ 19 ] CVE-2020-6524 https://nvd.nist.gov/vuln/detail/CVE-2020-6524 [ 20 ] CVE-2020-6525 https://nvd.nist.gov/vuln/detail/CVE-2020-6525 [ 21 ] CVE-2020-6526 https://nvd.nist.gov/vuln/detail/CVE-2020-6526 [ 22 ] CVE-2020-6527 https://nvd.nist.gov/vuln/detail/CVE-2020-6527 [ 23 ] CVE-2020-6528 https://nvd.nist.gov/vuln/detail/CVE-2020-6528 [ 24 ] CVE-2020-6529 https://nvd.nist.gov/vuln/detail/CVE-2020-6529 [ 25 ] CVE-2020-6530 https://nvd.nist.gov/vuln/detail/CVE-2020-6530 [ 26 ] CVE-2020-6531 https://nvd.nist.gov/vuln/detail/CVE-2020-6531 [ 27 ] CVE-2020-6533 https://nvd.nist.gov/vuln/detail/CVE-2020-6533 [ 28 ] CVE-2020-6534 https://nvd.nist.gov/vuln/detail/CVE-2020-6534 [ 29 ] CVE-2020-6535 https://nvd.nist.gov/vuln/detail/CVE-2020-6535 [ 30 ] CVE-2020-6536 https://nvd.nist.gov/vuln/detail/CVE-2020-6536
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202007-08
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
. 8.0) - aarch64, ppc64le, s390x, x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Critical: chromium-browser security update Advisory ID: RHSA-2020:3377-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2020:3377 Issue date: 2020-08-10 CVE Names: CVE-2020-6510 CVE-2020-6511 CVE-2020-6512 CVE-2020-6513 CVE-2020-6514 CVE-2020-6515 CVE-2020-6516 CVE-2020-6517 CVE-2020-6518 CVE-2020-6519 CVE-2020-6520 CVE-2020-6521 CVE-2020-6522 CVE-2020-6523 CVE-2020-6524 CVE-2020-6525 CVE-2020-6526 CVE-2020-6527 CVE-2020-6528 CVE-2020-6529 CVE-2020-6530 CVE-2020-6531 CVE-2020-6532 CVE-2020-6533 CVE-2020-6534 CVE-2020-6535 CVE-2020-6536 CVE-2020-6537 CVE-2020-6538 CVE-2020-6539 CVE-2020-6540 CVE-2020-6541 ==================================================================== 1. Summary:
An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64
- Description:
Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 84.0.4147.105.
Security Fix(es):
-
chromium-browser: Heap buffer overflow in background fetch (CVE-2020-6510)
-
chromium-browser: Side-channel information leakage in content security policy (CVE-2020-6511)
-
chromium-browser: Type Confusion in V8 (CVE-2020-6512)
-
chromium-browser: Heap buffer overflow in PDFium (CVE-2020-6513)
-
chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)
-
chromium-browser: Use after free in tab strip (CVE-2020-6515)
-
chromium-browser: Policy bypass in CORS (CVE-2020-6516)
-
chromium-browser: Heap buffer overflow in history (CVE-2020-6517)
-
chromium-browser: Use after free in SCTP (CVE-2020-6532)
-
chromium-browser: Type Confusion in V8 (CVE-2020-6537)
-
chromium-browser: Inappropriate implementation in WebView (CVE-2020-6538)
-
chromium-browser: Use after free in CSS (CVE-2020-6539)
-
chromium-browser: Heap buffer overflow in Skia (CVE-2020-6540)
-
chromium-browser: Use after free in WebUSB (CVE-2020-6541)
-
chromium-browser: Use after free in developer tools (CVE-2020-6518)
-
chromium-browser: Policy bypass in CSP (CVE-2020-6519)
-
chromium-browser: Heap buffer overflow in Skia (CVE-2020-6520)
-
chromium-browser: Side-channel information leakage in autofill (CVE-2020-6521)
-
chromium-browser: Inappropriate implementation in external protocol handlers (CVE-2020-6522)
-
chromium-browser: Out of bounds write in Skia (CVE-2020-6523)
-
chromium-browser: Heap buffer overflow in WebAudio (CVE-2020-6524)
-
chromium-browser: Heap buffer overflow in Skia (CVE-2020-6525)
-
chromium-browser: Inappropriate implementation in iframe sandbox (CVE-2020-6526)
-
chromium-browser: Insufficient policy enforcement in CSP (CVE-2020-6527)
-
chromium-browser: Incorrect security UI in basic auth (CVE-2020-6528)
-
chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6529)
-
chromium-browser: Out of bounds memory access in developer tools (CVE-2020-6530)
-
chromium-browser: Side-channel information leakage in scroll to text (CVE-2020-6531)
-
chromium-browser: Type Confusion in V8 (CVE-2020-6533)
-
chromium-browser: Heap buffer overflow in WebRTC (CVE-2020-6534)
-
chromium-browser: Insufficient data validation in WebUI (CVE-2020-6535)
-
chromium-browser: Incorrect security UI in PWAs (CVE-2020-6536)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Chromium must be restarted for the changes to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1857320 - CVE-2020-6511 chromium-browser: Side-channel information leakage in content security policy 1857321 - CVE-2020-6512 chromium-browser: Type Confusion in V8 1857322 - CVE-2020-6513 chromium-browser: Heap buffer overflow in PDFium 1857323 - CVE-2020-6515 chromium-browser: Use after free in tab strip 1857324 - CVE-2020-6516 chromium-browser: Policy bypass in CORS 1857325 - CVE-2020-6518 chromium-browser: Use after free in developer tools 1857326 - CVE-2020-6519 chromium-browser: Policy bypass in CSP 1857327 - CVE-2020-6520 chromium-browser: Heap buffer overflow in Skia 1857328 - CVE-2020-6521 chromium-browser: Side-channel information leakage in autofill 1857329 - CVE-2020-6523 chromium-browser: Out of bounds write in Skia 1857330 - CVE-2020-6524 chromium-browser: Heap buffer overflow in WebAudio 1857331 - CVE-2020-6525 chromium-browser: Heap buffer overflow in Skia 1857332 - CVE-2020-6526 chromium-browser: Inappropriate implementation in iframe sandbox 1857333 - CVE-2020-6527 chromium-browser: Insufficient policy enforcement in CSP 1857334 - CVE-2020-6528 chromium-browser: Incorrect security UI in basic auth 1857336 - CVE-2020-6529 chromium-browser: Inappropriate implementation in WebRTC 1857337 - CVE-2020-6530 chromium-browser: Out of bounds memory access in developer tools 1857338 - CVE-2020-6531 chromium-browser: Side-channel information leakage in scroll to text 1857339 - CVE-2020-6533 chromium-browser: Type Confusion in V8 1857340 - CVE-2020-6534 chromium-browser: Heap buffer overflow in WebRTC 1857341 - CVE-2020-6535 chromium-browser: Insufficient data validation in WebUI 1857342 - CVE-2020-6536 chromium-browser: Incorrect security UI in PWAs 1857349 - CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC 1857351 - CVE-2020-6517 chromium-browser: Heap buffer overflow in history 1857352 - CVE-2020-6522 chromium-browser: Inappropriate implementation in external protocol handlers 1857400 - CVE-2020-6510 chromium-browser: Heap buffer overflow in background fetch 1861464 - CVE-2020-6537 chromium-browser: Type Confusion in V8 1861465 - CVE-2020-6538 chromium-browser: Inappropriate implementation in WebView 1861466 - CVE-2020-6532 chromium-browser: Use after free in SCTP 1861467 - CVE-2020-6539 chromium-browser: Use after free in CSS 1861468 - CVE-2020-6540 chromium-browser: Heap buffer overflow in Skia 1861469 - CVE-2020-6541 chromium-browser: Use after free in WebUSB
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: chromium-browser-84.0.4147.105-2.el6_10.i686.rpm chromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm
i686: chromium-browser-84.0.4147.105-2.el6_10.i686.rpm chromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm
x86_64: chromium-browser-84.0.4147.105-2.el6_10.x86_64.rpm chromium-browser-debuginfo-84.0.4147.105-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
i686: chromium-browser-84.0.4147.105-2.el6_10.i686.rpm chromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm
x86_64: chromium-browser-84.0.4147.105-2.el6_10.x86_64.rpm chromium-browser-debuginfo-84.0.4147.105-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: chromium-browser-84.0.4147.105-2.el6_10.i686.rpm chromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm
i686: chromium-browser-84.0.4147.105-2.el6_10.i686.rpm chromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm
x86_64: chromium-browser-84.0.4147.105-2.el6_10.x86_64.rpm chromium-browser-debuginfo-84.0.4147.105-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: chromium-browser-84.0.4147.105-2.el6_10.i686.rpm chromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm
i686: chromium-browser-84.0.4147.105-2.el6_10.i686.rpm chromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm
x86_64: chromium-browser-84.0.4147.105-2.el6_10.x86_64.rpm chromium-browser-debuginfo-84.0.4147.105-2.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2020-6510 https://access.redhat.com/security/cve/CVE-2020-6511 https://access.redhat.com/security/cve/CVE-2020-6512 https://access.redhat.com/security/cve/CVE-2020-6513 https://access.redhat.com/security/cve/CVE-2020-6514 https://access.redhat.com/security/cve/CVE-2020-6515 https://access.redhat.com/security/cve/CVE-2020-6516 https://access.redhat.com/security/cve/CVE-2020-6517 https://access.redhat.com/security/cve/CVE-2020-6518 https://access.redhat.com/security/cve/CVE-2020-6519 https://access.redhat.com/security/cve/CVE-2020-6520 https://access.redhat.com/security/cve/CVE-2020-6521 https://access.redhat.com/security/cve/CVE-2020-6522 https://access.redhat.com/security/cve/CVE-2020-6523 https://access.redhat.com/security/cve/CVE-2020-6524 https://access.redhat.com/security/cve/CVE-2020-6525 https://access.redhat.com/security/cve/CVE-2020-6526 https://access.redhat.com/security/cve/CVE-2020-6527 https://access.redhat.com/security/cve/CVE-2020-6528 https://access.redhat.com/security/cve/CVE-2020-6529 https://access.redhat.com/security/cve/CVE-2020-6530 https://access.redhat.com/security/cve/CVE-2020-6531 https://access.redhat.com/security/cve/CVE-2020-6532 https://access.redhat.com/security/cve/CVE-2020-6533 https://access.redhat.com/security/cve/CVE-2020-6534 https://access.redhat.com/security/cve/CVE-2020-6535 https://access.redhat.com/security/cve/CVE-2020-6536 https://access.redhat.com/security/cve/CVE-2020-6537 https://access.redhat.com/security/cve/CVE-2020-6538 https://access.redhat.com/security/cve/CVE-2020-6539 https://access.redhat.com/security/cve/CVE-2020-6540 https://access.redhat.com/security/cve/CVE-2020-6541 https://access.redhat.com/security/updates/classification/#critical
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXzDrltzjgjWX9erEAQjq4A/9F+d6YmvVus3nDkp0gDfuzIt7/Vxs8Fu6 6iMLBHeBDyeiCzQ6s/uhRMfhOV8PpzR0fx60X4wJQAnS71c/XdHN6EhP6ZMPYyRe nO3rCiFx9EWNeQfkTXD5ngeGvcTjWPkhcH/Gm4C/BJ0HUmP8/FAwVSxHQ/cVah6h 4xfBf9NTRrt944tc+f/gScpuAk2JZMhGoc489tTkNXJ06wOQXPxypJV9GYiLNxoP 9dTv9xvvmTT0Pkct9L7aJyI6XWY2gr1gxfmxlZ0xZumlaOVi1Ug7JafhoKM6sNyV PSV7Ic4hJTKRtmdO9BWh4ja8fgKAsm7pYsiSMB2hc62qfjyXT3ANKBU6ZXfkaFeo 5Z2xCnaCl2rTN6gExxTC7md2gpPIikpF9uu+7PWhzZEKTgxVdsM+n8Yb2o9/W5j0 r/ggx7pt5dG06gDBUmN1Y2iny9opdFHdxcYkZWSa1K9JuRNL/uhuLIc5pVtZ2BEW /lwW7HXD1thdsCSueOiDHibf6RtDN0mieRFjfTJHA/wqb6pjfPJ+jk26nzsIVTbv 7JMiJYqYGxNORebhJ/425weveVaiBva8G6puY8hiNqnoe8AHCl7REg4/IpqWH88a eSXQHDCZGNIc2h9VRhobbZ6AD/yAu9dy711Eel/JhwOzGBZmUxNdv4O/ur4PT9FX BJye0FQqWD8=MNeg -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202007-1133", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.1" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "32" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "31" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.2" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.1.2" }, { "model": "backports sle", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.0" }, { "model": "tvos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.4.8" }, { "model": "watchos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "6.2.8" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "chrome", "scope": "lt", "trust": 1.0, "vendor": "google", "version": "84.0.4147.89" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.6" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "20.04" }, { "model": "ipados", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.6" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "chrome", "scope": "eq", "trust": 0.8, "vendor": "google", "version": "84.0.4147.89" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:google:chrome", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008675" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Natalie Silvanovich of Google Project Zero", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-1004" } ], "trust": 0.6 }, "cve": "CVE-2020-6514", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2020-6514", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-008675", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-184639", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "id": "CVE-2020-6514", "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-008675", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-6514", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-008675", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202007-1004", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-184639", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2020-6514", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-184639" }, { "db": "VULMON", "id": "CVE-2020-6514" }, { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "CNNVD", "id": "CNNVD-202007-1004" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream. Google Chrome There is an unspecified vulnerability in.Information may be tampered with. WebRTC is one of the components that supports browsers for real-time voice or video conversations. An attacker could exploit this vulnerability to bypass security restrictions. \n\nBackground\n=========\nLibrary for rendering dynamic web content in Qt5 C++ and QML\napplications. 8.1) - ppc64le, x86_64\n\n3. Description:\n\nMozilla Thunderbird is a standalone mail and newsgroup client. \n\nSecurity Fix(es):\n\n* chromium-browser: Use after free in ANGLE (CVE-2020-6463)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* Mozilla: Potential leak of redirect targets when loading scripts in a\nworker (CVE-2020-15652)\n\n* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11\n(CVE-2020-15659)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):\n\n1840893 - CVE-2020-6463 chromium-browser: Use after free in ANGLE\n1857349 - CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC\n1861570 - CVE-2020-15652 Mozilla: Potential leak of redirect targets when loading scripts in a worker\n1861572 - CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11\n\n6. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202007-08\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Chromium, Google Chrome: Multiple vulnerabilities\n Date: July 26, 2020\n Bugs: #728418, #729310, #732588\n ID: 202007-08\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Chromium and Google Chrome,\nthe worst of which could result in the arbitrary execution of code. \n\nBackground\n==========\n\nChromium is an open-source browser project that aims to build a safer,\nfaster, and more stable way for all users to experience the web. \n\nGoogle Chrome is one fast, simple, and secure browser for all your\ndevices. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-client/chromium \u003c 84.0.4147.89 \u003e= 84.0.4147.89\n 2 www-client/google-chrome\n \u003c 84.0.4147.89 \u003e= 84.0.4147.89\n -------------------------------------------------------------------\n 2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Chromium and Google\nChrome. Please review the CVE identifiers referenced below for details. \n\nImpact\n======\n\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Chromium users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=www-client/chromium-84.0.4147.89\"\n\nAll Google Chrome users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=www-client/google-chrome-84.0.4147.89\"\n\nReferences\n==========\n\n[ 1 ] CVE-2020-6505\n https://nvd.nist.gov/vuln/detail/CVE-2020-6505\n[ 2 ] CVE-2020-6506\n https://nvd.nist.gov/vuln/detail/CVE-2020-6506\n[ 3 ] CVE-2020-6507\n https://nvd.nist.gov/vuln/detail/CVE-2020-6507\n[ 4 ] CVE-2020-6509\n https://nvd.nist.gov/vuln/detail/CVE-2020-6509\n[ 5 ] CVE-2020-6510\n https://nvd.nist.gov/vuln/detail/CVE-2020-6510\n[ 6 ] CVE-2020-6511\n https://nvd.nist.gov/vuln/detail/CVE-2020-6511\n[ 7 ] CVE-2020-6512\n https://nvd.nist.gov/vuln/detail/CVE-2020-6512\n[ 8 ] CVE-2020-6513\n https://nvd.nist.gov/vuln/detail/CVE-2020-6513\n[ 9 ] CVE-2020-6514\n https://nvd.nist.gov/vuln/detail/CVE-2020-6514\n[ 10 ] CVE-2020-6515\n https://nvd.nist.gov/vuln/detail/CVE-2020-6515\n[ 11 ] CVE-2020-6516\n https://nvd.nist.gov/vuln/detail/CVE-2020-6516\n[ 12 ] CVE-2020-6517\n https://nvd.nist.gov/vuln/detail/CVE-2020-6517\n[ 13 ] CVE-2020-6518\n https://nvd.nist.gov/vuln/detail/CVE-2020-6518\n[ 14 ] CVE-2020-6519\n https://nvd.nist.gov/vuln/detail/CVE-2020-6519\n[ 15 ] CVE-2020-6520\n https://nvd.nist.gov/vuln/detail/CVE-2020-6520\n[ 16 ] CVE-2020-6521\n https://nvd.nist.gov/vuln/detail/CVE-2020-6521\n[ 17 ] CVE-2020-6522\n https://nvd.nist.gov/vuln/detail/CVE-2020-6522\n[ 18 ] CVE-2020-6523\n https://nvd.nist.gov/vuln/detail/CVE-2020-6523\n[ 19 ] CVE-2020-6524\n https://nvd.nist.gov/vuln/detail/CVE-2020-6524\n[ 20 ] CVE-2020-6525\n https://nvd.nist.gov/vuln/detail/CVE-2020-6525\n[ 21 ] CVE-2020-6526\n https://nvd.nist.gov/vuln/detail/CVE-2020-6526\n[ 22 ] CVE-2020-6527\n https://nvd.nist.gov/vuln/detail/CVE-2020-6527\n[ 23 ] CVE-2020-6528\n https://nvd.nist.gov/vuln/detail/CVE-2020-6528\n[ 24 ] CVE-2020-6529\n https://nvd.nist.gov/vuln/detail/CVE-2020-6529\n[ 25 ] CVE-2020-6530\n https://nvd.nist.gov/vuln/detail/CVE-2020-6530\n[ 26 ] CVE-2020-6531\n https://nvd.nist.gov/vuln/detail/CVE-2020-6531\n[ 27 ] CVE-2020-6533\n https://nvd.nist.gov/vuln/detail/CVE-2020-6533\n[ 28 ] CVE-2020-6534\n https://nvd.nist.gov/vuln/detail/CVE-2020-6534\n[ 29 ] CVE-2020-6535\n https://nvd.nist.gov/vuln/detail/CVE-2020-6535\n[ 30 ] CVE-2020-6536\n https://nvd.nist.gov/vuln/detail/CVE-2020-6536\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202007-08\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2020 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n\n. 8.0) - aarch64, ppc64le, s390x, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Critical: chromium-browser security update\nAdvisory ID: RHSA-2020:3377-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://access.redhat.com/errata/RHSA-2020:3377\nIssue date: 2020-08-10\nCVE Names: CVE-2020-6510 CVE-2020-6511 CVE-2020-6512\n CVE-2020-6513 CVE-2020-6514 CVE-2020-6515\n CVE-2020-6516 CVE-2020-6517 CVE-2020-6518\n CVE-2020-6519 CVE-2020-6520 CVE-2020-6521\n CVE-2020-6522 CVE-2020-6523 CVE-2020-6524\n CVE-2020-6525 CVE-2020-6526 CVE-2020-6527\n CVE-2020-6528 CVE-2020-6529 CVE-2020-6530\n CVE-2020-6531 CVE-2020-6532 CVE-2020-6533\n CVE-2020-6534 CVE-2020-6535 CVE-2020-6536\n CVE-2020-6537 CVE-2020-6538 CVE-2020-6539\n CVE-2020-6540 CVE-2020-6541\n====================================================================\n1. Summary:\n\nAn update for chromium-browser is now available for Red Hat Enterprise\nLinux 6 Supplementary. \n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64\n\n3. Description:\n\nChromium is an open-source web browser, powered by WebKit (Blink). \n\nThis update upgrades Chromium to version 84.0.4147.105. \n\nSecurity Fix(es):\n\n* chromium-browser: Heap buffer overflow in background fetch\n(CVE-2020-6510)\n\n* chromium-browser: Side-channel information leakage in content security\npolicy (CVE-2020-6511)\n\n* chromium-browser: Type Confusion in V8 (CVE-2020-6512)\n\n* chromium-browser: Heap buffer overflow in PDFium (CVE-2020-6513)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)\n\n* chromium-browser: Use after free in tab strip (CVE-2020-6515)\n\n* chromium-browser: Policy bypass in CORS (CVE-2020-6516)\n\n* chromium-browser: Heap buffer overflow in history (CVE-2020-6517)\n\n* chromium-browser: Use after free in SCTP (CVE-2020-6532)\n\n* chromium-browser: Type Confusion in V8 (CVE-2020-6537)\n\n* chromium-browser: Inappropriate implementation in WebView (CVE-2020-6538)\n\n* chromium-browser: Use after free in CSS (CVE-2020-6539)\n\n* chromium-browser: Heap buffer overflow in Skia (CVE-2020-6540)\n\n* chromium-browser: Use after free in WebUSB (CVE-2020-6541)\n\n* chromium-browser: Use after free in developer tools (CVE-2020-6518)\n\n* chromium-browser: Policy bypass in CSP (CVE-2020-6519)\n\n* chromium-browser: Heap buffer overflow in Skia (CVE-2020-6520)\n\n* chromium-browser: Side-channel information leakage in autofill\n(CVE-2020-6521)\n\n* chromium-browser: Inappropriate implementation in external protocol\nhandlers (CVE-2020-6522)\n\n* chromium-browser: Out of bounds write in Skia (CVE-2020-6523)\n\n* chromium-browser: Heap buffer overflow in WebAudio (CVE-2020-6524)\n\n* chromium-browser: Heap buffer overflow in Skia (CVE-2020-6525)\n\n* chromium-browser: Inappropriate implementation in iframe sandbox\n(CVE-2020-6526)\n\n* chromium-browser: Insufficient policy enforcement in CSP (CVE-2020-6527)\n\n* chromium-browser: Incorrect security UI in basic auth (CVE-2020-6528)\n\n* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6529)\n\n* chromium-browser: Out of bounds memory access in developer tools\n(CVE-2020-6530)\n\n* chromium-browser: Side-channel information leakage in scroll to text\n(CVE-2020-6531)\n\n* chromium-browser: Type Confusion in V8 (CVE-2020-6533)\n\n* chromium-browser: Heap buffer overflow in WebRTC (CVE-2020-6534)\n\n* chromium-browser: Insufficient data validation in WebUI (CVE-2020-6535)\n\n* chromium-browser: Incorrect security UI in PWAs (CVE-2020-6536)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to\ntake effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1857320 - CVE-2020-6511 chromium-browser: Side-channel information leakage in content security policy\n1857321 - CVE-2020-6512 chromium-browser: Type Confusion in V8\n1857322 - CVE-2020-6513 chromium-browser: Heap buffer overflow in PDFium\n1857323 - CVE-2020-6515 chromium-browser: Use after free in tab strip\n1857324 - CVE-2020-6516 chromium-browser: Policy bypass in CORS\n1857325 - CVE-2020-6518 chromium-browser: Use after free in developer tools\n1857326 - CVE-2020-6519 chromium-browser: Policy bypass in CSP\n1857327 - CVE-2020-6520 chromium-browser: Heap buffer overflow in Skia\n1857328 - CVE-2020-6521 chromium-browser: Side-channel information leakage in autofill\n1857329 - CVE-2020-6523 chromium-browser: Out of bounds write in Skia\n1857330 - CVE-2020-6524 chromium-browser: Heap buffer overflow in WebAudio\n1857331 - CVE-2020-6525 chromium-browser: Heap buffer overflow in Skia\n1857332 - CVE-2020-6526 chromium-browser: Inappropriate implementation in iframe sandbox\n1857333 - CVE-2020-6527 chromium-browser: Insufficient policy enforcement in CSP\n1857334 - CVE-2020-6528 chromium-browser: Incorrect security UI in basic auth\n1857336 - CVE-2020-6529 chromium-browser: Inappropriate implementation in WebRTC\n1857337 - CVE-2020-6530 chromium-browser: Out of bounds memory access in developer tools\n1857338 - CVE-2020-6531 chromium-browser: Side-channel information leakage in scroll to text\n1857339 - CVE-2020-6533 chromium-browser: Type Confusion in V8\n1857340 - CVE-2020-6534 chromium-browser: Heap buffer overflow in WebRTC\n1857341 - CVE-2020-6535 chromium-browser: Insufficient data validation in WebUI\n1857342 - CVE-2020-6536 chromium-browser: Incorrect security UI in PWAs\n1857349 - CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC\n1857351 - CVE-2020-6517 chromium-browser: Heap buffer overflow in history\n1857352 - CVE-2020-6522 chromium-browser: Inappropriate implementation in external protocol handlers\n1857400 - CVE-2020-6510 chromium-browser: Heap buffer overflow in background fetch\n1861464 - CVE-2020-6537 chromium-browser: Type Confusion in V8\n1861465 - CVE-2020-6538 chromium-browser: Inappropriate implementation in WebView\n1861466 - CVE-2020-6532 chromium-browser: Use after free in SCTP\n1861467 - CVE-2020-6539 chromium-browser: Use after free in CSS\n1861468 - CVE-2020-6540 chromium-browser: Heap buffer overflow in Skia\n1861469 - CVE-2020-6541 chromium-browser: Use after free in WebUSB\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nchromium-browser-84.0.4147.105-2.el6_10.i686.rpm\nchromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm\n\ni686:\nchromium-browser-84.0.4147.105-2.el6_10.i686.rpm\nchromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm\n\nx86_64:\nchromium-browser-84.0.4147.105-2.el6_10.x86_64.rpm\nchromium-browser-debuginfo-84.0.4147.105-2.el6_10.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\ni686:\nchromium-browser-84.0.4147.105-2.el6_10.i686.rpm\nchromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm\n\nx86_64:\nchromium-browser-84.0.4147.105-2.el6_10.x86_64.rpm\nchromium-browser-debuginfo-84.0.4147.105-2.el6_10.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nchromium-browser-84.0.4147.105-2.el6_10.i686.rpm\nchromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm\n\ni686:\nchromium-browser-84.0.4147.105-2.el6_10.i686.rpm\nchromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm\n\nx86_64:\nchromium-browser-84.0.4147.105-2.el6_10.x86_64.rpm\nchromium-browser-debuginfo-84.0.4147.105-2.el6_10.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nchromium-browser-84.0.4147.105-2.el6_10.i686.rpm\nchromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm\n\ni686:\nchromium-browser-84.0.4147.105-2.el6_10.i686.rpm\nchromium-browser-debuginfo-84.0.4147.105-2.el6_10.i686.rpm\n\nx86_64:\nchromium-browser-84.0.4147.105-2.el6_10.x86_64.rpm\nchromium-browser-debuginfo-84.0.4147.105-2.el6_10.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-6510\nhttps://access.redhat.com/security/cve/CVE-2020-6511\nhttps://access.redhat.com/security/cve/CVE-2020-6512\nhttps://access.redhat.com/security/cve/CVE-2020-6513\nhttps://access.redhat.com/security/cve/CVE-2020-6514\nhttps://access.redhat.com/security/cve/CVE-2020-6515\nhttps://access.redhat.com/security/cve/CVE-2020-6516\nhttps://access.redhat.com/security/cve/CVE-2020-6517\nhttps://access.redhat.com/security/cve/CVE-2020-6518\nhttps://access.redhat.com/security/cve/CVE-2020-6519\nhttps://access.redhat.com/security/cve/CVE-2020-6520\nhttps://access.redhat.com/security/cve/CVE-2020-6521\nhttps://access.redhat.com/security/cve/CVE-2020-6522\nhttps://access.redhat.com/security/cve/CVE-2020-6523\nhttps://access.redhat.com/security/cve/CVE-2020-6524\nhttps://access.redhat.com/security/cve/CVE-2020-6525\nhttps://access.redhat.com/security/cve/CVE-2020-6526\nhttps://access.redhat.com/security/cve/CVE-2020-6527\nhttps://access.redhat.com/security/cve/CVE-2020-6528\nhttps://access.redhat.com/security/cve/CVE-2020-6529\nhttps://access.redhat.com/security/cve/CVE-2020-6530\nhttps://access.redhat.com/security/cve/CVE-2020-6531\nhttps://access.redhat.com/security/cve/CVE-2020-6532\nhttps://access.redhat.com/security/cve/CVE-2020-6533\nhttps://access.redhat.com/security/cve/CVE-2020-6534\nhttps://access.redhat.com/security/cve/CVE-2020-6535\nhttps://access.redhat.com/security/cve/CVE-2020-6536\nhttps://access.redhat.com/security/cve/CVE-2020-6537\nhttps://access.redhat.com/security/cve/CVE-2020-6538\nhttps://access.redhat.com/security/cve/CVE-2020-6539\nhttps://access.redhat.com/security/cve/CVE-2020-6540\nhttps://access.redhat.com/security/cve/CVE-2020-6541\nhttps://access.redhat.com/security/updates/classification/#critical\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nBJye0FQqWD8=MNeg\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2020-6514" }, { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "VULHUB", "id": "VHN-184639" }, { "db": "VULMON", "id": "CVE-2020-6514" }, { "db": "PACKETSTORM", "id": "161131" }, { "db": "PACKETSTORM", "id": "158786" }, { "db": "PACKETSTORM", "id": "158789" }, { "db": "PACKETSTORM", "id": "158565" }, { "db": "PACKETSTORM", "id": "158673" }, { "db": "PACKETSTORM", "id": "158804" } ], "trust": 2.34 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-184639", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-184639" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-6514", "trust": 3.2 }, { "db": "PACKETSTORM", "id": "158697", "trust": 1.8 }, { "db": "PACKETSTORM", "id": "158804", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "158789", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "158565", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-008675", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "158678", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-202007-1004", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.2703", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2580", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2743", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2623", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0024", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2640", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2410", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2605", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2851", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2757", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2675", "trust": 0.6 }, { "db": "NSFOCUS", "id": "50126", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "158786", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "158673", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "158788", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158787", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158664", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158691", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158685", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158676", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158785", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "158686", "trust": 0.1 }, { "db": "CNVD", "id": "CNVD-2020-43481", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-184639", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-6514", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161131", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-184639" }, { "db": "VULMON", "id": "CVE-2020-6514" }, { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "PACKETSTORM", "id": "161131" }, { "db": "PACKETSTORM", "id": "158786" }, { "db": "PACKETSTORM", "id": "158789" }, { "db": "PACKETSTORM", "id": "158565" }, { "db": "PACKETSTORM", "id": "158673" }, { "db": "PACKETSTORM", "id": "158804" }, { "db": "CNNVD", "id": "CNNVD-202007-1004" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "id": "VAR-202007-1133", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-184639" } ], "trust": 0.01 }, "last_update_date": "2024-09-19T20:38:22.243000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Stable Channel Update for Desktop", "trust": 0.8, "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" }, { "title": "Google Chrome WebRTC Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=125058" }, { "title": "Red Hat: Important: firefox security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203241 - Security Advisory" }, { "title": "Red Hat: Important: firefox security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203229 - Security Advisory" }, { "title": "Red Hat: Important: firefox security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203254 - Security Advisory" }, { "title": "Red Hat: Important: firefox security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203253 - Security Advisory" }, { "title": "Red Hat: Important: thunderbird security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203345 - Security Advisory" }, { "title": "Red Hat: Important: thunderbird security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203342 - Security Advisory" }, { "title": "Red Hat: Important: thunderbird security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203341 - Security Advisory" }, { "title": "Red Hat: Important: thunderbird security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203344 - Security Advisory" }, { "title": "Red Hat: Important: thunderbird security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203343 - Security Advisory" }, { "title": "Red Hat: Important: firefox security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203233 - Security Advisory" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2020-6514 log" }, { "title": "Debian Security Advisories: DSA-4736-1 firefox-esr -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=f0293cff50ec970b1240b869491b449b" }, { "title": "Debian Security Advisories: DSA-4740-1 thunderbird -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=595ab9929be9ca4fd7754efd2b2ec848" }, { "title": "Amazon Linux 2: ALAS2-2020-1487", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2020-1487" }, { "title": "Mozilla: Security Vulnerabilities fixed in Thunderbird 68.11", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories\u0026qid=daa10d2abc08ddc986002e2009e2ef07" }, { "title": "Mozilla: Security Vulnerabilities fixed in Firefox ESR 68.11", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories\u0026qid=66935b62c2e2168bbb42f9dd63ad34d0" }, { "title": "Mozilla: Security Vulnerabilities fixed in Firefox 79", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories\u0026qid=15e6443673318a4cf3c00441012bc7dc" }, { "title": "Mozilla: Security Vulnerabilities fixed in Thunderbird 78.1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories\u0026qid=fc87c5012b2db6ab5335efa436ac2afc" }, { "title": "Mozilla: Security Vulnerabilities fixed in Firefox ESR 78.1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories\u0026qid=bbe08934fa63c5502ec220a0ae5d4ed4" }, { "title": "Red Hat: Critical: chromium-browser security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20203377 - Security Advisory" }, { "title": "Google Chrome: Stable Channel Update for Desktop", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=chrome_releases\u0026qid=e29f2c41a4d132c672708c0b908a9126" }, { "title": "Debian Security Advisories: DSA-4824-1 chromium -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=c8d0e8247116dce5f4c1a481beaa1df7" }, { "title": "CVE-2020-6514", "trust": 0.1, "url": "https://github.com/cudi1999/CVE-2020-6514 " }, { "title": "PoC in GitHub", "trust": 0.1, "url": "https://github.com/soosmile/POC " }, { "title": "PoC in GitHub", "trust": 0.1, "url": "https://github.com/developer3000S/PoC-in-GitHub " }, { "title": "PoC in GitHub", "trust": 0.1, "url": "https://github.com/hectorgie/PoC-in-GitHub " }, { "title": "PoC in GitHub", "trust": 0.1, "url": "https://github.com/0xT11/CVE-POC " } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-6514" }, { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "CNNVD", "id": "CNNVD-202007-1004" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-184639" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://packetstormsecurity.com/files/158697/webrtc-usrsctp-incorrect-call.html" }, { "trust": 2.4, "url": "https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6514" }, { "trust": 1.9, "url": "https://www.debian.org/security/2020/dsa-4736" }, { "trust": 1.9, "url": "https://security.gentoo.org/glsa/202007-08" }, { "trust": 1.9, "url": "https://security.gentoo.org/glsa/202101-30" }, { "trust": 1.8, "url": "https://support.apple.com/kb/ht211288" }, { "trust": 1.8, "url": "https://support.apple.com/kb/ht211290" }, { "trust": 1.8, "url": "https://support.apple.com/kb/ht211291" }, { "trust": 1.8, "url": "https://support.apple.com/kb/ht211292" }, { "trust": 1.8, "url": "https://www.debian.org/security/2020/dsa-4740" }, { "trust": 1.8, "url": "https://www.debian.org/security/2021/dsa-4824" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/202007-64" }, { "trust": 1.8, "url": "https://crbug.com/1076703" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html" }, { "trust": 1.8, "url": "https://usn.ubuntu.com/4443-1/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/mtrpptkz2rkvh2xgqcwnfz7fogq5llca/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/myidwchg24ztfd4p42d4a4wwppa74bcg/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-6514" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/myidwchg24ztfd4p42d4a4wwppa74bcg/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/mtrpptkz2rkvh2xgqcwnfz7fogq5llca/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/chrome-multiple-vulnerabilities-32838" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/webrtc-information-disclosure-via-internal-address-leak-32960" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/50126" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2580/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2410/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2640/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158565/gentoo-linux-security-advisory-202007-08.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158678/red-hat-security-advisory-2020-3241-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2675/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2851/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158789/red-hat-security-advisory-2020-3345-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2743/" }, { "trust": 0.6, "url": "https://support.apple.com/en-us/ht211291" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2623/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2703/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0024/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2757/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2605/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158804/red-hat-security-advisory-2020-3377-01.html" }, { "trust": 0.6, "url": "https://support.apple.com/en-us/ht211290" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-6514" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6534" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6511" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6510" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6531" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6524" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6535" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6533" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6523" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6526" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6518" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6512" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6513" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6530" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6529" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-15652" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15659" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-15659" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15652" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-6463" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6463" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://security.gentoo.org/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6506" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6532" }, { "trust": 0.2, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.2, "url": "https://bugs.gentoo.org." }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6515" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6536" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6517" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6520" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6527" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6522" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6528" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6521" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6519" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6516" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6525" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://github.com/cudi1999/cve-2020-6514" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3241" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6472" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15966" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6467" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6545" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6571" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6482" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6475" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6540" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6470" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6559" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6471" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15972" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6576" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15961" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15977" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16002" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6573" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15978" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15965" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6487" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15992" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15963" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6551" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6486" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16001" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15968" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6483" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6490" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15960" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15979" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15989" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16003" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15987" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6476" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6480" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15974" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6548" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6555" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6550" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6562" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15976" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6543" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6474" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15969" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6575" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15964" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6489" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6481" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6557" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6544" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15985" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6473" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15962" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6561" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15959" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6570" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6541" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3342" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3345" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6507" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6509" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6505" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3229" }, { "trust": 0.1, "url": "https://www.mozilla.org/en-us/security/advisories/mfsa2020-31/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6516" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6535" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3377" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6529" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6541" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6511" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6537" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6537" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6522" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6513" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6531" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6527" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6536" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6528" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6526" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6540" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6532" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6525" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6520" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6519" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6512" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6518" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6515" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6533" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6539" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6538" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6517" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6521" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6530" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6510" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6534" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6524" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6523" } ], "sources": [ { "db": "VULHUB", "id": "VHN-184639" }, { "db": "VULMON", "id": "CVE-2020-6514" }, { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "PACKETSTORM", "id": "161131" }, { "db": "PACKETSTORM", "id": "158786" }, { "db": "PACKETSTORM", "id": "158789" }, { "db": "PACKETSTORM", "id": "158565" }, { "db": "PACKETSTORM", "id": "158673" }, { "db": "PACKETSTORM", "id": "158804" }, { "db": "CNNVD", "id": "CNNVD-202007-1004" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-184639" }, { "db": "VULMON", "id": "CVE-2020-6514" }, { "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "db": "PACKETSTORM", "id": "161131" }, { "db": "PACKETSTORM", "id": "158786" }, { "db": "PACKETSTORM", "id": "158789" }, { "db": "PACKETSTORM", "id": "158565" }, { "db": "PACKETSTORM", "id": "158673" }, { "db": "PACKETSTORM", "id": "158804" }, { "db": "CNNVD", "id": "CNNVD-202007-1004" }, { "db": "NVD", "id": "CVE-2020-6514" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-22T00:00:00", "db": "VULHUB", "id": "VHN-184639" }, { "date": "2020-07-22T00:00:00", "db": "VULMON", "id": "CVE-2020-6514" }, { "date": "2020-09-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "date": "2021-01-26T14:27:32", "db": "PACKETSTORM", "id": "161131" }, { "date": "2020-08-06T17:06:31", "db": "PACKETSTORM", "id": "158786" }, { "date": "2020-08-06T17:06:54", "db": "PACKETSTORM", "id": "158789" }, { "date": "2020-07-27T17:49:47", "db": "PACKETSTORM", "id": "158565" }, { "date": "2020-07-30T15:51:02", "db": "PACKETSTORM", "id": "158673" }, { "date": "2020-08-10T14:26:27", "db": "PACKETSTORM", "id": "158804" }, { "date": "2020-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-1004" }, { "date": "2020-07-22T17:15:13.447000", "db": "NVD", "id": "CVE-2020-6514" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-21T00:00:00", "db": "VULHUB", "id": "VHN-184639" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2020-6514" }, { "date": "2020-09-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-008675" }, { "date": "2021-11-03T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-1004" }, { "date": "2023-11-07T03:24:25.053000", "db": "NVD", "id": "CVE-2020-6514" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-1004" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Google Chrome Vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-008675" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-1004" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.