Executive Summary

Informations
Name CVE-2020-12864 First vendor Publication 2020-06-24
Vendor Cve Last vendor Modification 2022-04-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-081.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12864

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 2
Os 1

Sources (Detail)

Source Url
CONFIRM https://alioth-lists.debian.net/pipermail/sane-announce/2020/000041.html
MISC https://securitylab.github.com/advisories/GHSL-2020-075-libsane
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00079.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00003.html
UBUNTU https://usn.ubuntu.com/4470-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-04-29 02:04:50
  • Multiple Updates
2021-08-05 01:36:53
  • Multiple Updates
2021-07-21 17:23:44
  • Multiple Updates
2021-05-04 13:49:02
  • Multiple Updates
2021-04-22 02:58:46
  • Multiple Updates
2020-11-03 05:22:50
  • Multiple Updates
2020-09-02 17:23:08
  • Multiple Updates
2020-07-08 21:23:01
  • Multiple Updates
2020-06-24 17:22:43
  • First insertion