Attacker Value
Unknown
(1 user assessed)
Exploitability
Unknown
(1 user assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
2

CVE-2020-16009

Disclosure Date: November 03, 2020
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Add Assessment

2
Ratings
Technical Analysis

Google confirmed reports that an exploit for CVE-2020-16009 exists in the wild:
https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cefsharp,
  • debian,
  • fedoraproject,
  • google,
  • microsoft,
  • opensuse

Products

  • backports sle 15.0,
  • cefsharp,
  • chrome,
  • debian linux 10.0,
  • edge,
  • edge chromium,
  • fedora 32,
  • fedora 33,
  • leap 15.1,
  • leap 15.2

Exploited in the Wild

Reported by:
Technical Analysis