ID

VAR-202007-1133


CVE

CVE-2020-6514


TITLE

Google Chrome Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-008675

DESCRIPTION

Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream. Google Chrome There is an unspecified vulnerability in.Information may be tampered with. Google Chrome is a web browser developed by Google (Google). WebRTC is one of the components that supports browsers for real-time voice or video conversations. An attacker could exploit this vulnerability to bypass security restrictions. ========================================================================== Ubuntu Security Notice USN-4443-1 July 29, 2020 firefox vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS Summary: Firefox could be made to crash or run programs as your login if it opened a malicious website. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass iframe sandbox restrictions, confuse the user, or execute arbitrary code. (CVE-2020-6463, CVE-2020-6514, CVE-2020-15652, CVE-2020-15653, CVE-2020-15654, CVE-2020-15656, CVE-2020-15658, CVE-2020-15659) It was discovered that redirected HTTP requests which are observed or modified through a web extension could bypass existing CORS checks. If a user were tricked in to installing a specially crafted extension, an attacker could potentially exploit this to obtain sensitive information across origins. (CVE-2020-15655) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: firefox 79.0+build1-0ubuntu0.20.04.1 Ubuntu 18.04 LTS: firefox 79.0+build1-0ubuntu0.18.04.1 Ubuntu 16.04 LTS: firefox 79.0+build1-0ubuntu0.16.04.2 After a standard system update you need to restart Firefox to make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202007-64 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Mozilla Thunderbird: Multiple vulnerabilities Date: July 31, 2020 Bugs: #734978 ID: 202007-64 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-client/thunderbird < 68.11.0 >= 68.11.0 2 mail-client/thunderbird-bin < 68.11.0 >= 68.11.0 ------------------------------------------------------------------- 2 affected packages Description ========== Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Mozilla Thunderbird users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-68.11.0" All Mozilla Thunderbird binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-68.11.0" References ========= [ 1 ] CVE-2020-15652 https://nvd.nist.gov/vuln/detail/CVE-2020-15652 [ 2 ] CVE-2020-15659 https://nvd.nist.gov/vuln/detail/CVE-2020-15659 [ 3 ] CVE-2020-6463 https://nvd.nist.gov/vuln/detail/CVE-2020-6463 [ 4 ] CVE-2020-6514 https://nvd.nist.gov/vuln/detail/CVE-2020-6514 [ 5 ] MFSA-2020-35 https://www.mozilla.org/en-US/security/advisories/mfsa2020-35/ Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202007-64 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: firefox security update Advisory ID: RHSA-2020:3233-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3233 Issue date: 2020-07-29 CVE Names: CVE-2020-6463 CVE-2020-6514 CVE-2020-15652 CVE-2020-15659 ==================================================================== 1. Summary: An update for firefox is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.11.0 ESR. Security Fix(es): * chromium-browser: Use after free in ANGLE (CVE-2020-6463) * chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514) * Mozilla: Potential leak of redirect targets when loading scripts in a worker (CVE-2020-15652) * Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 (CVE-2020-15659) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, Firefox must be restarted for the changes to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1840893 - CVE-2020-6463 chromium-browser: Use after free in ANGLE 1857349 - CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC 1861570 - CVE-2020-15652 Mozilla: Potential leak of redirect targets when loading scripts in a worker 1861572 - CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: firefox-68.11.0-1.el6_10.src.rpm i386: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm x86_64: firefox-68.11.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): x86_64: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: firefox-68.11.0-1.el6_10.src.rpm x86_64: firefox-68.11.0-1.el6_10.i686.rpm firefox-68.11.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: firefox-68.11.0-1.el6_10.src.rpm i386: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm ppc64: firefox-68.11.0-1.el6_10.ppc64.rpm firefox-debuginfo-68.11.0-1.el6_10.ppc64.rpm s390x: firefox-68.11.0-1.el6_10.s390x.rpm firefox-debuginfo-68.11.0-1.el6_10.s390x.rpm x86_64: firefox-68.11.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): x86_64: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: firefox-68.11.0-1.el6_10.src.rpm i386: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm x86_64: firefox-68.11.0-1.el6_10.x86_64.rpm firefox-debuginfo-68.11.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): x86_64: firefox-68.11.0-1.el6_10.i686.rpm firefox-debuginfo-68.11.0-1.el6_10.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-6463 https://access.redhat.com/security/cve/CVE-2020-6514 https://access.redhat.com/security/cve/CVE-2020-15652 https://access.redhat.com/security/cve/CVE-2020-15659 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2020-31/ 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXyH6mdzjgjWX9erEAQiukRAAoSy1u1yd2aSJw+foZEA/YHyuL6bfn+/t /PZHIx68QEOtgGGg91+VR1THGCZWW3FYUJfEIfDu61SzkuSNECyrJNus2NSw9XJk JiK4YYJ2Ga2LWKXhmhJqMyi7uzpxb/yLRIZn6/X4vGqld6SjiXi+J7yX/ctEYI5S tpBcOmYFj/uB0He+BxtaRWBY26cPAeD1SbTLWmMq2+aOMBJ8tujvQFCGFFcH8Rfh /6asAsiDKi1RLQlT44lhYpBPuDurXyyTbCHea4jtGLw5FEFBXWP//J0rvGjb7AbY iw3DimuYGfPLlbLFUww5qLPUv+EcubexHu1NePDTejh0BLvs7VH0e6wXR6/mJH3M VGiRtSTbksFv+T9xdEmdfE1IhM4CG5I+mhd5v5py7iLtJNXyVLMsbiUkSTFA/y8R TjKhK0MIjQ0a4+IdMU8g48YjSP4bq3DKV/mTn0UyBD+eVkZmrWmGsTMhnKs2cfO9 CvbPkHdO8hwhX9iAbsV4Peu98ixgSOP2eG13y6/fRhjBBdMZBPRN4lpHRDRqeUG1 311XD6HFAIOyRlVYx+INenTrMtsvsMkrzePqB6dQjwvJv7joEQkrudT/hRAk0AXg NMX1BDGif8YXNWOgmwMu3ZZVZiiJkUZP2xkd03v3Hh7/hkNvPpXRdjIdsEKgg85J cuWOcZv8Az4=z1Yt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, ppc64le, x86_64 3. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client

Trust: 2.43

sources: NVD: CVE-2020-6514 // JVNDB: JVNDB-2020-008675 // VULHUB: VHN-184639 // VULMON: CVE-2020-6514 // PACKETSTORM: 158664 // PACKETSTORM: 158691 // PACKETSTORM: 158676 // PACKETSTORM: 158787 // PACKETSTORM: 158678 // PACKETSTORM: 158685 // PACKETSTORM: 158788

AFFECTED PRODUCTS

vendor:opensusemodel:leapscope:eqversion:15.1

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:32

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:18.04

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:31

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:opensusemodel:leapscope:eqversion:15.2

Trust: 1.0

vendor:applemodel:safariscope:ltversion:13.1.2

Trust: 1.0

vendor:opensusemodel:backports slescope:eqversion:15.0

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:13.4.8

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:6.2.8

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:googlemodel:chromescope:ltversion:84.0.4147.89

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:13.6

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:20.04

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:13.6

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:googlemodel:chromescope:eqversion:84.0.4147.89

Trust: 0.8

sources: JVNDB: JVNDB-2020-008675 // NVD: CVE-2020-6514

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-6514
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-008675
value: MEDIUM

Trust: 0.8

VULHUB: VHN-184639
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-6514
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-6514
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-008675
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-184639
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-6514
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-008675
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-184639 // VULMON: CVE-2020-6514 // JVNDB: JVNDB-2020-008675 // NVD: CVE-2020-6514

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.1

sources: VULHUB: VHN-184639 // NVD: CVE-2020-6514

TYPE

arbitrary

Trust: 0.2

sources: PACKETSTORM: 158664 // PACKETSTORM: 158691

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-008675

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-184639

PATCH

title:Stable Channel Update for Desktopurl:https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html

Trust: 0.8

title:Red Hat: Important: firefox security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20203241 - Security Advisory

Trust: 0.1

title:Red Hat: Important: firefox security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20203229 - Security Advisory

Trust: 0.1

title:Red Hat: Important: firefox security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20203254 - Security Advisory

Trust: 0.1

title:Red Hat: Important: firefox security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20203253 - Security Advisory

Trust: 0.1

title:Red Hat: Important: thunderbird security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20203345 - Security Advisory

Trust: 0.1

title:Red Hat: Important: thunderbird security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20203342 - Security Advisory

Trust: 0.1

title:Red Hat: Important: thunderbird security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20203341 - Security Advisory

Trust: 0.1

title:Red Hat: Important: thunderbird security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20203344 - Security Advisory

Trust: 0.1

title:Red Hat: Important: thunderbird security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20203343 - Security Advisory

Trust: 0.1

title:Red Hat: Important: firefox security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20203233 - Security Advisory

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2020-6514 log

Trust: 0.1

title:Debian Security Advisories: DSA-4736-1 firefox-esr -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=f0293cff50ec970b1240b869491b449b

Trust: 0.1

title:Debian Security Advisories: DSA-4740-1 thunderbird -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=595ab9929be9ca4fd7754efd2b2ec848

Trust: 0.1

title:Amazon Linux 2: ALAS2-2020-1487url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2020-1487

Trust: 0.1

title:Mozilla: Security Vulnerabilities fixed in Thunderbird 68.11url:https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories&qid=daa10d2abc08ddc986002e2009e2ef07

Trust: 0.1

title:Mozilla: Security Vulnerabilities fixed in Firefox ESR 68.11url:https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories&qid=66935b62c2e2168bbb42f9dd63ad34d0

Trust: 0.1

title:Mozilla: Security Vulnerabilities fixed in Firefox 79url:https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories&qid=15e6443673318a4cf3c00441012bc7dc

Trust: 0.1

title:Mozilla: Security Vulnerabilities fixed in Thunderbird 78.1url:https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories&qid=fc87c5012b2db6ab5335efa436ac2afc

Trust: 0.1

title:Mozilla: Security Vulnerabilities fixed in Firefox ESR 78.1url:https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories&qid=bbe08934fa63c5502ec220a0ae5d4ed4

Trust: 0.1

title:Red Hat: Critical: chromium-browser security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20203377 - Security Advisory

Trust: 0.1

title:Google Chrome: Stable Channel Update for Desktopurl:https://vulmon.com/vendoradvisory?qidtp=chrome_releases&qid=e29f2c41a4d132c672708c0b908a9126

Trust: 0.1

title:Debian Security Advisories: DSA-4824-1 chromium -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=c8d0e8247116dce5f4c1a481beaa1df7

Trust: 0.1

title:CVE-2020-6514url:https://github.com/cudi1999/CVE-2020-6514

Trust: 0.1

title:PoC in GitHuburl:https://github.com/soosmile/POC

Trust: 0.1

title:PoC in GitHuburl:https://github.com/developer3000S/PoC-in-GitHub

Trust: 0.1

title:PoC in GitHuburl:https://github.com/hectorgie/PoC-in-GitHub

Trust: 0.1

title:PoC in GitHuburl:https://github.com/0xT11/CVE-POC

Trust: 0.1

sources: VULMON: CVE-2020-6514 // JVNDB: JVNDB-2020-008675

EXTERNAL IDS

db:NVDid:CVE-2020-6514

Trust: 2.7

db:PACKETSTORMid:158697

Trust: 1.2

db:JVNDBid:JVNDB-2020-008675

Trust: 0.8

db:PACKETSTORMid:158788

Trust: 0.2

db:PACKETSTORMid:158787

Trust: 0.2

db:PACKETSTORMid:158664

Trust: 0.2

db:PACKETSTORMid:158691

Trust: 0.2

db:PACKETSTORMid:158685

Trust: 0.2

db:PACKETSTORMid:158678

Trust: 0.2

db:PACKETSTORMid:158676

Trust: 0.2

db:PACKETSTORMid:158785

Trust: 0.1

db:PACKETSTORMid:158686

Trust: 0.1

db:PACKETSTORMid:158804

Trust: 0.1

db:PACKETSTORMid:158789

Trust: 0.1

db:PACKETSTORMid:158786

Trust: 0.1

db:PACKETSTORMid:158673

Trust: 0.1

db:PACKETSTORMid:158565

Trust: 0.1

db:CNNVDid:CNNVD-202007-1004

Trust: 0.1

db:CNVDid:CNVD-2020-43481

Trust: 0.1

db:VULHUBid:VHN-184639

Trust: 0.1

db:VULMONid:CVE-2020-6514

Trust: 0.1

sources: VULHUB: VHN-184639 // VULMON: CVE-2020-6514 // JVNDB: JVNDB-2020-008675 // PACKETSTORM: 158664 // PACKETSTORM: 158691 // PACKETSTORM: 158676 // PACKETSTORM: 158787 // PACKETSTORM: 158678 // PACKETSTORM: 158685 // PACKETSTORM: 158788 // NVD: CVE-2020-6514

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-6514

Trust: 1.5

url:https://www.debian.org/security/2020/dsa-4736

Trust: 1.3

url:https://security.gentoo.org/glsa/202007-64

Trust: 1.3

url:https://support.apple.com/kb/ht211288

Trust: 1.2

url:https://support.apple.com/kb/ht211290

Trust: 1.2

url:https://support.apple.com/kb/ht211291

Trust: 1.2

url:https://support.apple.com/kb/ht211292

Trust: 1.2

url:https://www.debian.org/security/2020/dsa-4740

Trust: 1.2

url:https://www.debian.org/security/2021/dsa-4824

Trust: 1.2

url:https://security.gentoo.org/glsa/202007-08

Trust: 1.2

url:https://security.gentoo.org/glsa/202101-30

Trust: 1.2

url:http://packetstormsecurity.com/files/158697/webrtc-usrsctp-incorrect-call.html

Trust: 1.2

url:https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html

Trust: 1.2

url:https://crbug.com/1076703

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html

Trust: 1.2

url:https://usn.ubuntu.com/4443-1/

Trust: 1.2

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/mtrpptkz2rkvh2xgqcwnfz7fogq5llca/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/myidwchg24ztfd4p42d4a4wwppa74bcg/

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-6514

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-15659

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-15652

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-6463

Trust: 0.6

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-15652

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-15659

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://access.redhat.com/security/team/key/

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-6463

Trust: 0.5

url:https://access.redhat.com/articles/11258

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-6514

Trust: 0.5

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.5

url:https://www.mozilla.org/en-us/security/advisories/mfsa2020-31/

Trust: 0.3

url:https://access.redhat.com/errata/rhsa-2020:3241

Trust: 0.2

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/myidwchg24ztfd4p42d4a4wwppa74bcg/

Trust: 0.1

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/mtrpptkz2rkvh2xgqcwnfz7fogq5llca/

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://github.com/cudi1999/cve-2020-6514

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/firefox/79.0+build1-0ubuntu0.16.04.2

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-15656

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-15655

Trust: 0.1

url:https://usn.ubuntu.com/4443-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/firefox/79.0+build1-0ubuntu0.18.04.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-15654

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/firefox/79.0+build1-0ubuntu0.20.04.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-15653

Trust: 0.1

url:https://www.mozilla.org/en-us/security/advisories/mfsa2020-35/

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:3233

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:3341

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:3254

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:3344

Trust: 0.1

sources: VULHUB: VHN-184639 // VULMON: CVE-2020-6514 // JVNDB: JVNDB-2020-008675 // PACKETSTORM: 158664 // PACKETSTORM: 158691 // PACKETSTORM: 158676 // PACKETSTORM: 158787 // PACKETSTORM: 158678 // PACKETSTORM: 158685 // PACKETSTORM: 158788 // NVD: CVE-2020-6514

CREDITS

Red Hat

Trust: 0.5

sources: PACKETSTORM: 158676 // PACKETSTORM: 158787 // PACKETSTORM: 158678 // PACKETSTORM: 158685 // PACKETSTORM: 158788

SOURCES

db:VULHUBid:VHN-184639
db:VULMONid:CVE-2020-6514
db:JVNDBid:JVNDB-2020-008675
db:PACKETSTORMid:158664
db:PACKETSTORMid:158691
db:PACKETSTORMid:158676
db:PACKETSTORMid:158787
db:PACKETSTORMid:158678
db:PACKETSTORMid:158685
db:PACKETSTORMid:158788
db:NVDid:CVE-2020-6514

LAST UPDATE DATE

2024-11-21T22:07:15.437000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-184639date:2021-07-21T00:00:00
db:VULMONid:CVE-2020-6514date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2020-008675date:2020-09-18T00:00:00
db:NVDid:CVE-2020-6514date:2023-11-07T03:24:25.053

SOURCES RELEASE DATE

db:VULHUBid:VHN-184639date:2020-07-22T00:00:00
db:VULMONid:CVE-2020-6514date:2020-07-22T00:00:00
db:JVNDBid:JVNDB-2020-008675date:2020-09-18T00:00:00
db:PACKETSTORMid:158664date:2020-07-30T15:49:30
db:PACKETSTORMid:158691date:2020-07-31T19:39:21
db:PACKETSTORMid:158676date:2020-07-30T15:51:23
db:PACKETSTORMid:158787date:2020-08-06T17:06:39
db:PACKETSTORMid:158678date:2020-07-30T15:51:39
db:PACKETSTORMid:158685date:2020-07-31T19:38:39
db:PACKETSTORMid:158788date:2020-08-06T17:06:47
db:NVDid:CVE-2020-6514date:2020-07-22T17:15:13.447