#VU29067 Out-of-bounds write in Google Chrome


Published: 2021-06-17 | Updated: 2023-03-10

Vulnerability identifier: #VU29067

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-6507

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Google Chrome
Client/Desktop applications / Web browsers

Vendor: Google

Description
The vulnerability allows a remote attacker to compromise vulnerable system. The vulnerability exists due to a boundary error when processing untrusted HTML content in V8. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Update to version 83.0.4103.106.

Vulnerable software versions

Google Chrome: 80.0.3987.149 - 83.0.4103.97


External links
http://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop_15.html
http://crbug.com/1086890


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability