Search for vulnerabilities
Vulnerability details: VCID-b1zp-625a-aaas
Vulnerability ID VCID-b1zp-625a-aaas
Aliases CVE-2020-6386
Summary Use after free in speech in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6386.html
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6386.json
epss 0.00795 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00795 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00795 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00795 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.00844 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01024 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01349 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01349 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01349 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01349 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01349 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01349 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.01349 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
epss 0.03211 https://api.first.org/data/v1/epss?cve=CVE-2020-6386
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1807500
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19880
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6381
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6382
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6383
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6384
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6385
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6386
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6387
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6388
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6389
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6390
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6391
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6392
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6393
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6394
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6395
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6396
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6397
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6398
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6399
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6400
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6401
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6402
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6403
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6404
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6405
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6406
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6407
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6408
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6409
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6410
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6411
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6412
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6413
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6414
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6415
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6416
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6418
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6420
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6499
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6500
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6501
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6502
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2020-6386
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-6386
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-6386
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6386.html
https://access.redhat.com/errata/RHSA-2020:0738
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6386.json
https://api.first.org/data/v1/epss?cve=CVE-2020-6386
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_18.html
https://crbug.com/1043603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6381
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6382
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6398
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6401
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6410
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6411
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6415
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6502
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://www.debian.org/security/2020/dsa-4638
1807500 https://bugzilla.redhat.com/show_bug.cgi?id=1807500
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2020-6386 https://nvd.nist.gov/vuln/detail/CVE-2020-6386
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6386.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6386
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6386
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6386
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.81386
EPSS Score 0.00795
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.