Executive Summary

Informations
Name CVE-2020-14377 First vendor Publication 2020-09-30
Vendor Cve Last vendor Modification 2021-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 5.2 Temporal Score 7.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A complete lack of validation of attacker-controlled parameters can lead to a buffer over read. The results of the over read are then written back to the guest virtual machine memory. This vulnerability can be used by an attacker in a virtual machine to read significant amounts of host memory. The highest threat from this vulnerability is to data confidentiality and system availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14377

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 1
Os 2

Sources (Detail)

Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1879472
https://www.openwall.com/lists/oss-security/2020/09/28/3
MLIST http://www.openwall.com/lists/oss-security/2021/01/04/1
http://www.openwall.com/lists/oss-security/2021/01/04/2
http://www.openwall.com/lists/oss-security/2021/01/04/5
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html
UBUNTU https://usn.ubuntu.com/4550-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2022-09-02 01:50:54
  • Multiple Updates
2021-05-04 13:46:26
  • Multiple Updates
2021-04-22 02:59:09
  • Multiple Updates
2021-01-05 21:23:55
  • Multiple Updates
2021-01-04 21:23:16
  • Multiple Updates
2020-10-08 00:22:49
  • Multiple Updates
2020-10-04 12:28:04
  • Multiple Updates
2020-10-03 17:22:53
  • Multiple Updates
2020-10-01 05:22:50
  • Multiple Updates
2020-10-01 00:22:50
  • First insertion