6.5
CVSSv3

CVE-2020-6514

Published: 22/07/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Inappropriate implementation in WebRTC in Google Chrome before 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

opensuse leap 15.1

opensuse backports sle 15.0

opensuse leap 15.2

fedoraproject fedora 31

fedoraproject fedora 32

debian debian linux 9.0

debian debian linux 10.0

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

apple tvos

apple iphone os

apple safari

apple watchos

apple ipados

Vendor Advisories

Synopsis Critical: chromium-browser security update Type/Severity Security Advisory: Critical Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scor ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vul ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Use after free in ANGLE in Google Chrome prior to 8104044122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page (CVE-2020-6463) By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect This applied only to content that can be parsed as ...
Multiple security issues were discovered in the Chromium web browser, which could result in the execution of arbitrary code, denial of service or information disclosure For the stable distribution (buster), these problems have been fixed in version 870428088-04~deb10u1 We recommend that you upgrade your chromium packages For the detailed sec ...
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or an information leak For the stable distribution (buster), these problems have been fixed in version 68110esr-1~deb10u1 We recommend that you upgrade your firefox-esr packages For the detailed securit ...
Multiple security issues have been found in Thunderbird which could result in denial of service or potentially the execution of arbitrary code For the stable distribution (buster), these problems have been fixed in version 1:68110-1~deb10u1 We recommend that you upgrade your thunderbird packages For the detailed security status of thunderbird ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1206 chromium 8304103116-3 840414789-1 Unknown Fixed ...
The Chrome team is delighted to announce the promotion of Chrome 84 to the stable channel for Windows, Mac and Linux This will roll out over the coming days/weeks Chrome 840414789 contains a number of fixes and improvements -- a list of changes is available in the log Watch out for upcoming Chrome and Chromium b ...
Mozilla Foundation Security Advisory 2020-35 Security Vulnerabilities fixed in Thunderbird 6811 Announced July 30, 2020 Impact high Products Thunderbird Fixed in Thunderbird 6811 ...
Mozilla Foundation Security Advisory 2020-30 Security Vulnerabilities fixed in Firefox 79 Announced July 28, 2020 Impact high Products Firefox Fixed in Firefox 79 ...
Mozilla Foundation Security Advisory 2020-33 Security Vulnerabilities fixed in Thunderbird 781 Announced July 28, 2020 Impact high Products Thunderbird Fixed in Thunderbird 781 ...
Mozilla Foundation Security Advisory 2020-32 Security Vulnerabilities fixed in Firefox ESR 781 Announced July 28, 2020 Impact high Products Firefox ESR Fixed in Firefox ESR 781 ...
Mozilla Foundation Security Advisory 2020-31 Security Vulnerabilities fixed in Firefox ESR 6811 Announced July 28, 2020 Impact high Products Firefox ESR Fixed in Firefox ESR 6811 ...

Github Repositories

CVE-2020-6514 The exploit When writing the exploit, I originally altered the SCTP packets sent to the target device by altering the source of WebRTC and recompiling it This wasn’t practical for attacking closed source applications, so I eventually switched to using Frida to hook the binary of the attacking device instead Frida’s hooking functionality allows for co

References

CWE-200https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.htmlhttps://crbug.com/1076703http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.htmlhttps://security.gentoo.org/glsa/202007-08https://lists.debian.org/debian-lts-announce/2020/07/msg00027.htmlhttps://www.debian.org/security/2020/dsa-4736https://security.gentoo.org/glsa/202007-64http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.htmlhttps://lists.debian.org/debian-lts-announce/2020/08/msg00006.htmlhttps://www.debian.org/security/2020/dsa-4740http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.htmlhttps://usn.ubuntu.com/4443-1/http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.htmlhttps://support.apple.com/kb/HT211292https://support.apple.com/kb/HT211288https://support.apple.com/kb/HT211290https://support.apple.com/kb/HT211291https://www.debian.org/security/2021/dsa-4824https://security.gentoo.org/glsa/202101-30https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/https://nvd.nist.govhttps://github.com/cudi1999/CVE-2020-6514https://access.redhat.com/errata/RHSA-2020:3377https://alas.aws.amazon.com/AL2/ALAS-2020-1487.html