2.1
CVSSv2

CVE-2020-10756

Published: 09/07/2020 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp prior to 4.3.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libslirp project libslirp

redhat enterprise linux 7.0

redhat enterprise linux 8.0

redhat openstack 13

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

debian debian linux 9.0

debian debian linux 10.0

opensuse leap 15.0

opensuse leap 15.1

Vendor Advisories

Synopsis Important: virt:82 and virt-devel:82 security and bug fix update Type/Severity Security Advisory: Important Topic An update for the virt:82 and virt-devel:82 modules is now available for Advanced Virtualization for RHEL 821Red Hat Product Security has rated this update as having a security i ...
Synopsis Moderate: container-tools:rhel8 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Mode ...
Synopsis Important: virt:rhel security update Type/Severity Security Advisory: Important Topic An update for the virt:rhel module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CV ...
Multiple security issues were discovered in QEMU, a fast processor emulator, which could result in denial of service For the stable distribution (buster), these problems have been fixed in version 1:31+dfsg-8+deb10u6 We recommend that you upgrade your qemu packages For the detailed security status of qemu please refer to its security tracker pa ...
A use-after-free issue was found in the SLiRP networking implementation of the QEMU emulator The issue occurs in ip_reass() routine while reassembling incoming packets, if the first fragment is bigger than the m->m_dat[] buffer A user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of service (CVE-2 ...