8.8
CWE
20
Advisory Published
CVE Published
Updated

CVE-2020-6416: Input Validation

First published: Mon Feb 10 2020(Updated: )

Insufficient data validation in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Credit: chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
redhat/chromium-browser<80.0.3987.87
80.0.3987.87
Google Chrome<80.0.3987.87
Fedoraproject Fedora=30
Fedoraproject Fedora=31
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Suse Package Hub
SUSE Linux Enterprise=12.0
openSUSE Backports SLE=15.0-sp1
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Workstation=6.0
debian/chromium
90.0.4430.212-1~deb10u1
116.0.5845.180-1~deb11u1
120.0.6099.129-1~deb11u1
119.0.6045.199-1~deb12u1
120.0.6099.129-1~deb12u1
120.0.6099.129-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2020-6416?

    The severity of CVE-2020-6416 is high with a severity value of 8.8.

  • How can a remote attacker exploit CVE-2020-6416?

    A remote attacker can potentially exploit CVE-2020-6416 by crafting a malicious HTML page.

  • Which versions of Google Chrome are affected by CVE-2020-6416?

    Google Chrome versions prior to 80.0.3987.87 are affected by CVE-2020-6416.

  • How can I fix CVE-2020-6416?

    To fix CVE-2020-6416, update to Google Chrome version 80.0.3987.87 or later.

  • Where can I find more information about CVE-2020-6416?

    You can find more information about CVE-2020-6416 in the following references: [1] [2] [3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203