Executive Summary

Informations
Name CVE-2020-14375 First vendor Publication 2020-09-30
Vendor Cve Last vendor Modification 2021-05-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 6 Temporal Score 7.8
Exploitabality Sub Score 1.1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. Virtio ring descriptors, and the data they describe are in a region of memory accessible by from both the virtual machine and the host. An attacker in a VM can change the contents of the memory after vhost_crypto has validated it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14375

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 1
Os 2

Sources (Detail)

Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1879468
https://www.openwall.com/lists/oss-security/2020/09/28/3
MLIST http://www.openwall.com/lists/oss-security/2021/01/04/1
http://www.openwall.com/lists/oss-security/2021/01/04/2
http://www.openwall.com/lists/oss-security/2021/01/04/5
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html
UBUNTU https://usn.ubuntu.com/4550-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2022-09-02 01:50:54
  • Multiple Updates
2021-05-05 17:22:53
  • Multiple Updates
2021-05-04 13:47:57
  • Multiple Updates
2021-04-22 02:59:06
  • Multiple Updates
2021-01-04 21:23:16
  • Multiple Updates
2020-10-08 21:23:00
  • Multiple Updates
2020-10-04 12:28:04
  • Multiple Updates
2020-10-03 17:22:53
  • Multiple Updates
2020-10-01 05:22:50
  • Multiple Updates
2020-10-01 00:22:50
  • First insertion