CVE-2020-6480

Insufficient policy enforcement in enterprise in Google Chrome prior to 83.0.4103.61 allowed a local attacker to bypass navigation restrictions via UI actions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:24

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/', 'name': 'FEDORA-2020-77f89ab772', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/', 'name': 'FEDORA-2020-08561721ad', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/ -

28 Jan 2021, 14:48

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/ - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202101-30 - (GENTOO) https://security.gentoo.org/glsa/202101-30 - Third Party Advisory
References (MISC) https://crbug.com/1054966 - Permissions Required, Vendor Advisory (MISC) https://crbug.com/1054966 - Exploit, Issue Tracking, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/ - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4714 - (DEBIAN) https://www.debian.org/security/2020/dsa-4714 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202006-02 - (GENTOO) https://security.gentoo.org/glsa/202006-02 - Third Party Advisory
CVSS v2 : 1.9
v3 : 5.0
v2 : 4.3
v3 : 6.5

26 Jan 2021, 18:16

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202101-30 -

Information

Published : 2020-05-21 04:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-6480

Mitre link : CVE-2020-6480

CVE.ORG link : CVE-2020-6480


JSON object : View

Products Affected

opensuse

  • leap
  • backports_sle

debian

  • debian_linux

google

  • chrome

fedoraproject

  • fedora
CWE
CWE-276

Incorrect Default Permissions