Search for vulnerabilities
Vulnerability details: VCID-z5dh-b3rv-aaad
Vulnerability ID VCID-z5dh-b3rv-aaad
Aliases CVE-2020-6477
Summary Inappropriate implementation in installer in Google Chrome on OS X prior to 83.0.4103.61 allowed a local attacker to perform privilege escalation via a crafted file.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6477.html
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6477.json
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2020-6477
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1837888
generic_textual Medium https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
generic_textual Medium https://crbug.com/946156
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6477
cvssv2 4.6 https://nvd.nist.gov/vuln/detail/CVE-2020-6477
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2020-6477
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2020-6477
archlinux High https://security.archlinux.org/AVG-1167
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00038.html
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6477.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6477.json
https://api.first.org/data/v1/epss?cve=CVE-2020-6477
https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html
https://crbug.com/946156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6477
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQYH5OK7O4BU6E37WWG5SEEHV65BFSGR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFZ5N4EK6I4ZJP5YSKLLVN3ELXEB4XT/
https://security.gentoo.org/glsa/202006-02
1837888 https://bugzilla.redhat.com/show_bug.cgi?id=1837888
ASA-202005-12 https://security.archlinux.org/ASA-202005-12
AVG-1167 https://security.archlinux.org/AVG-1167
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
CVE-2020-6477 https://nvd.nist.gov/vuln/detail/CVE-2020-6477
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6477.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6477
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6477
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6477
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.07169
EPSS Score 0.00031
Published At April 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.