Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-10722 First vendor Publication 2020-05-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.7
Base Score 6.7 Environmental Score 6.7
impact SubScore 5.9 Temporal Score 6.7
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10722

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 12
Application 2
Os 3
Os 1
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10722
MISC https://bugs.dpdk.org/show_bug.cgi?id=267
https://www.openwall.com/lists/oss-security/2020/05/18/2
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00045.html
UBUNTU https://usn.ubuntu.com/4362-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:37:21
  • Multiple Updates
2022-09-02 21:27:36
  • Multiple Updates
2021-05-04 13:45:21
  • Multiple Updates
2021-04-22 02:57:03
  • Multiple Updates
2021-01-20 21:23:20
  • Multiple Updates
2020-10-21 05:23:00
  • Multiple Updates
2020-05-28 13:22:43
  • Multiple Updates
2020-05-23 13:17:35
  • Multiple Updates
2020-05-23 02:35:03
  • First insertion