CVE-2020-28916

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
hw/net/e1000e_core.c in QEMU 5.0.0 has an infinite loop via an RX descriptor with a NULL buffer address.
Overview
  • CVE ID
  • CVE-2020-28916
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-04T07:15:10
  • Last Modified Date
  • 2022-09-30T19:19:29
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.openwall.com/lists/oss-security/2020/12/01/2 Mailing List Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/02/msg00024.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html Mailing List Third Party Advisory
https://lists.nongnu.org/archive/html/qemu-devel/2020-11/msg03185.html Exploit Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:21:54 Added to TrackCVE
2022-12-05 17:36:40 2020-12-04T07:15Z 2020-12-04T07:15:10 CVE Published Date updated
2022-12-05 17:36:40 2022-09-30T19:19:29 CVE Modified Date updated
2022-12-05 17:36:40 Analyzed Vulnerability Status updated
2022-12-05 17:36:44 References updated