CVE-2020-6514

Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html Exploit Third Party Advisory VDB Entry
https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html Release Notes Vendor Advisory
https://crbug.com/1076703 Exploit Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/
https://security.gentoo.org/glsa/202007-08 Third Party Advisory
https://security.gentoo.org/glsa/202007-64 Third Party Advisory
https://security.gentoo.org/glsa/202101-30 Third Party Advisory
https://support.apple.com/kb/HT211288 Third Party Advisory
https://support.apple.com/kb/HT211290 Third Party Advisory
https://support.apple.com/kb/HT211291 Third Party Advisory
https://support.apple.com/kb/HT211292 Third Party Advisory
https://usn.ubuntu.com/4443-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4736 Third Party Advisory
https://www.debian.org/security/2020/dsa-4740 Third Party Advisory
https://www.debian.org/security/2021/dsa-4824 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:24

Type Values Removed Values Added
CWE NVD-CWE-noinfo CWE-200
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/', 'name': 'FEDORA-2020-bf684961d9', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/', 'name': 'FEDORA-2020-84d87cbd50', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/ -

28 Jan 2021, 14:54

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202007-64 - (GENTOO) https://security.gentoo.org/glsa/202007-64 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html - Third Party Advisory (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html - Mailing List, Third Party Advisory
References (CONFIRM) https://support.apple.com/kb/HT211290 - (CONFIRM) https://support.apple.com/kb/HT211290 - Third Party Advisory
References (CONFIRM) https://support.apple.com/kb/HT211291 - (CONFIRM) https://support.apple.com/kb/HT211291 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4740 - (DEBIAN) https://www.debian.org/security/2020/dsa-4740 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202101-30 - (GENTOO) https://security.gentoo.org/glsa/202101-30 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4443-1/ - (UBUNTU) https://usn.ubuntu.com/4443-1/ - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html - (MISC) http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html - Exploit, Third Party Advisory, VDB Entry
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/ - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4736 - (DEBIAN) https://www.debian.org/security/2020/dsa-4736 - Third Party Advisory
References (MISC) https://crbug.com/1076703 - Permissions Required, Vendor Advisory (MISC) https://crbug.com/1076703 - Exploit, Issue Tracking, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-4824 - (DEBIAN) https://www.debian.org/security/2021/dsa-4824 - Third Party Advisory
References (CONFIRM) https://support.apple.com/kb/HT211288 - (CONFIRM) https://support.apple.com/kb/HT211288 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html - Mailing List, Third Party Advisory
References (CONFIRM) https://support.apple.com/kb/HT211292 - (CONFIRM) https://support.apple.com/kb/HT211292 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/ - Third Party Advisory

26 Jan 2021, 18:16

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202101-30 -

02 Jan 2021, 16:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4824 -

Information

Published : 2020-07-22 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-6514

Mitre link : CVE-2020-6514

CVE.ORG link : CVE-2020-6514


JSON object : View

Products Affected

google

  • chrome

opensuse

  • leap
  • backports_sle

canonical

  • ubuntu_linux

fedoraproject

  • fedora

apple

  • ipados
  • safari
  • tvos
  • iphone_os
  • watchos

debian

  • debian_linux
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor