CVE-2020-25653

CVSS V2 Medium 5.4 CVSS V3 Medium 6.3
Description
A race condition vulnerability was found in the way the spice-vdagentd daemon handled new client connections. This flaw may allow an unprivileged local guest user to become the active agent for spice-vdagentd, possibly resulting in a denial of service or information leakage from the host. The highest threat from this vulnerability is to data confidentiality as well as system availability. This flaw affects spice-vdagent versions 0.20 and prior.
Overview
  • CVE ID
  • CVE-2020-25653
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-11-26T02:15:11
  • Last Modified Date
  • 2021-10-19T12:12:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:spice-space:spice-vdagent:*:*:*:*:*:*:*:* 1 OR 0.20.0
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 5.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 7.8
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-05-10 06:51:12 Added to TrackCVE
2022-12-05 17:20:00 2020-11-26T02:15Z 2020-11-26T02:15:11 CVE Published Date updated
2022-12-05 17:20:00 2021-10-19T12:12:21 CVE Modified Date updated
2022-12-05 17:20:00 Analyzed Vulnerability Status updated