Search for vulnerabilities
Vulnerability details: VCID-gtqs-x9uq-aaah
Vulnerability ID VCID-gtqs-x9uq-aaah
Aliases CVE-2020-16007
Summary Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local attacker to potentially elevate privilege via a crafted filesystem.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00017.html
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00017.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-16007.html
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-16007.json
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2020-16007
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1894200
cvssv3.1 8.8 https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html
generic_textual HIGH https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html
generic_textual Medium https://crbug.com/1125018
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16007
cvssv2 4.6 https://nvd.nist.gov/vuln/detail/CVE-2020-16007
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2020-16007
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2020-16007
archlinux Critical https://security.archlinux.org/AVG-1261
cvssv3.1 8.8 https://www.debian.org/security/2021/dsa-4824
generic_textual HIGH https://www.debian.org/security/2021/dsa-4824
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00017.html
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-16007.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-16007.json
https://api.first.org/data/v1/epss?cve=CVE-2020-16007
https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html
https://crbug.com/1125018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16007
https://www.debian.org/security/2021/dsa-4824
1894200 https://bugzilla.redhat.com/show_bug.cgi?id=1894200
ASA-202011-2 https://security.archlinux.org/ASA-202011-2
AVG-1261 https://security.archlinux.org/AVG-1261
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
CVE-2020-16007 https://nvd.nist.gov/vuln/detail/CVE-2020-16007
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00017.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-16007.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-16007
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-16007
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-16007
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.debian.org/security/2021/dsa-4824
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.04157
EPSS Score 0.00025
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.