CVE-2020-14304

CVSS V2 Low 2.1 CVSS V3 Medium 4.4
Description
A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
Overview
  • CVE ID
  • CVE-2020-14304
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2020-09-15T20:15:13
  • Last Modified Date
  • 2023-02-12T22:15:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:4.9.210-1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.19.118-2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.6.7-1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304 Issue Tracking Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702 Issue Tracking Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:25 Added to TrackCVE
2022-12-04 22:41:05 2020-09-15T20:15Z 2020-09-15T20:15:13 CVE Published Date updated
2022-12-04 22:41:05 2022-07-25T11:46:03 CVE Modified Date updated
2022-12-04 22:41:05 Analyzed Vulnerability Status updated
2023-02-12 23:10:41 2023-02-12T22:15:16 CVE Modified Date updated
2023-02-12 23:10:41 Analyzed Modified Vulnerability Status updated
2023-02-12 23:10:42 Weakness Enumeration update