Executive Summary

Informations
Name CVE-2020-13362 First vendor Publication 2020-05-28
Vendor Cve Last vendor Modification 2022-11-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
Overall CVSS Score 3.2
Base Score 3.2 Environmental Score 3.2
impact SubScore 1.4 Temporal Score 3.2
Exploitabality Sub Score 1.5
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In QEMU 5.0.0 and earlier, megasas_lookup_frame in hw/scsi/megasas.c has an out-of-bounds read via a crafted reply_queue_head field from a guest OS user.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13362

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 193
Os 3
Os 3
Os 1

Sources (Detail)

Source Url
CONFIRM http://www.openwall.com/lists/oss-security/2020/05/28/2
https://security.netapp.com/advisory/ntap-20200608-0003/
DEBIAN https://www.debian.org/security/2020/dsa-4728
GENTOO https://security.gentoo.org/glsa/202011-09
MISC https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg03131.html
https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg06250.html
https://security-tracker.debian.org/tracker/CVE-2020-13362
MLIST https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html
UBUNTU https://usn.ubuntu.com/4467-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 02:12:49
  • Multiple Updates
2024-02-01 12:19:48
  • Multiple Updates
2023-09-05 13:07:18
  • Multiple Updates
2023-09-05 01:19:25
  • Multiple Updates
2023-09-02 13:06:11
  • Multiple Updates
2023-09-02 01:19:43
  • Multiple Updates
2023-08-12 13:10:48
  • Multiple Updates
2023-08-12 01:18:56
  • Multiple Updates
2023-08-11 13:04:03
  • Multiple Updates
2023-08-11 01:19:34
  • Multiple Updates
2023-08-06 13:02:19
  • Multiple Updates
2023-08-06 01:18:48
  • Multiple Updates
2023-08-04 13:02:40
  • Multiple Updates
2023-08-04 01:19:03
  • Multiple Updates
2023-07-14 13:02:41
  • Multiple Updates
2023-07-14 01:18:56
  • Multiple Updates
2023-03-29 02:05:23
  • Multiple Updates
2023-03-28 12:19:11
  • Multiple Updates
2022-11-29 09:27:30
  • Multiple Updates
2022-10-11 12:56:01
  • Multiple Updates
2022-10-11 01:18:48
  • Multiple Updates
2021-05-04 13:46:19
  • Multiple Updates
2021-04-22 02:58:53
  • Multiple Updates
2020-11-11 12:28:54
  • Multiple Updates
2020-09-02 17:23:08
  • Multiple Updates
2020-07-29 00:22:50
  • Multiple Updates
2020-07-26 21:23:10
  • Multiple Updates
2020-07-20 17:22:48
  • Multiple Updates
2020-06-30 05:22:40
  • Multiple Updates
2020-06-08 17:22:53
  • Multiple Updates
2020-06-02 05:22:42
  • Multiple Updates
2020-05-29 17:22:49
  • Multiple Updates
2020-05-28 21:23:11
  • First insertion