Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html cve-icon cve-icon
http://packetstormsecurity.com/files/158697/WebRTC-usrsctp-Incorrect-Call.html cve-icon cve-icon
https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html cve-icon cve-icon cve-icon
https://crbug.com/1076703 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/07/msg00027.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/08/msg00006.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTRPPTKZ2RKVH2XGQCWNFZ7FOGQ5LLCA/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYIDWCHG24ZTFD4P42D4A4WWPPA74BCG/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2020-6514 cve-icon
https://security.gentoo.org/glsa/202007-08 cve-icon cve-icon
https://security.gentoo.org/glsa/202007-64 cve-icon cve-icon
https://security.gentoo.org/glsa/202101-30 cve-icon cve-icon
https://support.apple.com/kb/HT211288 cve-icon cve-icon
https://support.apple.com/kb/HT211290 cve-icon cve-icon
https://support.apple.com/kb/HT211291 cve-icon cve-icon
https://support.apple.com/kb/HT211292 cve-icon cve-icon
https://usn.ubuntu.com/4443-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2020-6514 cve-icon
https://www.debian.org/security/2020/dsa-4736 cve-icon cve-icon
https://www.debian.org/security/2020/dsa-4740 cve-icon cve-icon
https://www.debian.org/security/2021/dsa-4824 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2020-07-22T16:16:01

Updated: 2024-08-04T09:02:40.886Z

Reserved: 2020-01-08T00:00:00

Link: CVE-2020-6514

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-07-22T17:15:13.447

Modified: 2023-11-07T03:24:25.053

Link: CVE-2020-6514

cve-icon Redhat

Severity : Important

Publid Date: 2020-07-14T00:00:00Z

Links: CVE-2020-6514 - Bugzilla