Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-13765 First vendor Publication 2020-06-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 5.6
Base Score 5.6 Environmental Score 5.6
impact SubScore 3.4 Temporal Score 5.6
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13765

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 3
Os 2

Sources (Detail)

https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e423455c4f23a1a828901c78fe6d0...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20200619-0006/
https://www.openwall.com/lists/oss-security/2020/06/03/6
MISC https://github.com/qemu/qemu/commit/4f1c6cb2f9afafda05eab150fd2bd284edce6676
MLIST https://lists.debian.org/debian-lts-announce/2020/06/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html
UBUNTU https://usn.ubuntu.com/4467-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 02:12:54
  • Multiple Updates
2024-02-01 12:19:49
  • Multiple Updates
2023-11-07 21:37:14
  • Multiple Updates
2023-09-05 13:07:23
  • Multiple Updates
2023-09-05 01:19:26
  • Multiple Updates
2023-09-02 13:06:17
  • Multiple Updates
2023-09-02 01:19:44
  • Multiple Updates
2023-08-12 13:10:53
  • Multiple Updates
2023-08-12 01:18:58
  • Multiple Updates
2023-08-11 13:04:09
  • Multiple Updates
2023-08-11 01:19:35
  • Multiple Updates
2023-08-06 13:02:24
  • Multiple Updates
2023-08-06 01:18:49
  • Multiple Updates
2023-08-04 13:02:45
  • Multiple Updates
2023-08-04 01:19:05
  • Multiple Updates
2023-07-14 13:02:46
  • Multiple Updates
2023-07-14 01:18:57
  • Multiple Updates
2023-03-29 02:05:28
  • Multiple Updates
2023-03-28 12:19:12
  • Multiple Updates
2022-10-11 05:27:48
  • Multiple Updates
2022-10-11 01:18:49
  • Multiple Updates
2022-10-07 09:27:41
  • Multiple Updates
2021-05-04 13:46:26
  • Multiple Updates
2021-04-22 02:59:06
  • Multiple Updates
2021-01-05 00:22:45
  • Multiple Updates
2020-09-02 17:23:09
  • Multiple Updates
2020-07-26 21:23:10
  • Multiple Updates
2020-06-30 05:22:40
  • Multiple Updates
2020-06-19 17:22:45
  • Multiple Updates
2020-06-10 21:23:12
  • Multiple Updates
2020-06-04 21:23:12
  • First insertion