Executive Summary

Informations
Name CVE-2020-10756 First vendor Publication 2020-07-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp before 4.3.1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10756

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1
Os 3
Os 2
Os 2
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20201001-0001/
DEBIAN https://www.debian.org/security/2020/dsa-4728
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1835986
https://www.zerodayinitiative.com/advisories/ZDI-20-1005/
MLIST https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00040.html
UBUNTU https://usn.ubuntu.com/4437-1/
https://usn.ubuntu.com/4467-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-11-07 21:37:07
  • Multiple Updates
2022-04-05 21:23:16
  • Multiple Updates
2021-08-10 00:23:01
  • Multiple Updates
2021-08-05 01:43:28
  • Multiple Updates
2021-08-05 01:36:23
  • Multiple Updates
2021-08-04 21:23:23
  • Multiple Updates
2021-05-04 13:44:57
  • Multiple Updates
2021-04-22 02:56:51
  • Multiple Updates
2020-10-01 21:23:04
  • Multiple Updates
2020-09-02 17:23:07
  • Multiple Updates
2020-07-29 21:23:12
  • Multiple Updates
2020-07-26 21:23:09
  • Multiple Updates
2020-07-23 21:23:01
  • Multiple Updates
2020-07-22 00:22:44
  • Multiple Updates
2020-07-20 17:22:47
  • Multiple Updates
2020-07-19 09:22:46
  • Multiple Updates
2020-07-19 00:22:45
  • Multiple Updates
2020-07-15 09:22:58
  • Multiple Updates
2020-07-10 00:22:43
  • Multiple Updates
2020-07-09 21:22:59
  • First insertion