Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-9A447F78-D0F8-11EA-9837-E09467587C17 (CVE-2020-6537): chromium -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-9A447F78-D0F8-11EA-9837-E09467587C17 (CVE-2020-6537): chromium -- multiple vulnerabilities

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
07/27/2020
Created
07/31/2020
Added
07/29/2020
Modified
10/20/2020

Description

Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below.

From VID-9A447F78-D0F8-11EA-9837-E09467587C17:

Chrome Releases reports:

This update contains 8 security fixes, including:

[1105318] High CVE-2020-6537: Type Confusion in V8. Reported by

Alphalaab on 2020-07-14

[1096677] High CVE-2020-6538: Inappropriate implementation in

WebView. Reported by Yongke Wang(@Rudykewang) and Aryb1n(@aryb1n)

of Tencent Security Xuanwu Lab on 2020-06-18

[1104061] High CVE-2020-6532: Use after free in SCTP. Reported

by Anonymous on 2020-07-09

[1105635] High CVE-2020-6539: Use after free in CSS. Reported

by Oriol Brufau on 2020-07-14

[1105720] High CVE-2020-6540: Heap buffer overflow in Skia.

Reported by Zhen Zhou of NSFOCUS Security Team on 2020-07-15

[1106773] High CVE-2020-6541: Use after free in WebUSB. Reported

by Sergei Glazunov of Google Project Zero on 2020-07-17

Solution(s)

  • freebsd-upgrade-package-chromium

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;