Executive Summary

Informations
Name CVE-2020-6096 First vendor Publication 2020-04-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-195 Signed to Unsigned Conversion Error

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 126
Os 1
Os 2

Sources (Detail)

https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
GENTOO https://security.gentoo.org/glsa/202101-20
MISC https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
MLIST https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-11-07 21:37:42
  • Multiple Updates
2022-11-22 00:27:39
  • Multiple Updates
2022-10-18 00:27:28
  • Multiple Updates
2022-05-12 21:23:22
  • Multiple Updates
2022-04-29 02:04:56
  • Multiple Updates
2022-04-19 21:23:19
  • Multiple Updates
2021-05-04 14:03:16
  • Multiple Updates
2021-04-22 03:09:56
  • Multiple Updates
2021-03-26 12:35:42
  • Multiple Updates
2021-01-26 21:23:34
  • Multiple Updates
2020-12-11 01:30:30
  • Multiple Updates
2020-08-02 09:22:54
  • Multiple Updates
2020-07-19 09:22:51
  • Multiple Updates
2020-05-23 02:41:41
  • Multiple Updates
2020-05-23 02:37:21
  • First insertion