[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-15859Date: (C)2020-07-22   (M)2024-04-04


QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 3.3CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: LOW 
  
Reference:
GLSA-202208-27
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html
https://www.openwall.com/lists/oss-security/2020/07/21/3
https://bugs.launchpad.net/qemu/+bug/1886362
https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05304.html

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-416
OVAL    13
oval:org.secpod.oval:def:70156
oval:org.secpod.oval:def:70154
oval:org.secpod.oval:def:70155
oval:org.secpod.oval:def:705884
...

© SecPod Technologies