CVE-2020-6514

CVSS v3.1 6.5 (Medium)
65% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.19 % (56th)
0.19% Progress
Affected Products 11
Advisories 46

Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.

Weaknesses
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE Status
PUBLISHED
CNA
Chrome
Published Date
2020-07-22 17:15:13
(4 years ago)
Updated Date
2023-11-07 03:24:25
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Google Chrome prior 84.0.4147.89 version cpe:2.3:a:google:chrome < 84.0.4147.89

Configuration #2

    CPE23 From Up To
  Opensuse Backports Sle 15.0 SP1 cpe:2.3:a:opensuse:backports_sle:15.0:sp1
  Opensuse Backports Sle 15.0 SP2 cpe:2.3:a:opensuse:backports_sle:15.0:sp2
  Opensuse Leap 15.1 cpe:2.3:o:opensuse:leap:15.1
  Opensuse Leap 15.2 cpe:2.3:o:opensuse:leap:15.2

Configuration #3

    CPE23 From Up To
  Fedoraproject Fedora 31 cpe:2.3:o:fedoraproject:fedora:31
  Fedoraproject Fedora 32 cpe:2.3:o:fedoraproject:fedora:32

Configuration #4

    CPE23 From Up To
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0

Configuration #5

    CPE23 From Up To
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts
  Canonical Ubuntu Linux 18.04 cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts
  Canonical Ubuntu Linux 20.04 cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts

Configuration #6

    CPE23 From Up To
  Apple Safari prior 13.1.2 version cpe:2.3:a:apple:safari < 13.1.2
  Apple Ipados prior 13.6 version cpe:2.3:o:apple:ipados < 13.6
  Apple Iphone Os prior 13.6 version cpe:2.3:o:apple:iphone_os < 13.6
  Apple Tvos prior 13.4.8 version cpe:2.3:o:apple:tvos < 13.4.8
  Apple Watchos prior 6.2.8 version cpe:2.3:o:apple:watchos < 6.2.8
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...