mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 09:41:31 +00:00
187 lines
5.0 KiB
JSON
187 lines
5.0 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2020-35504",
|
||
|
"sourceIdentifier": "secalert@redhat.com",
|
||
|
"published": "2021-05-28T11:15:07.750",
|
||
|
"lastModified": "2022-09-22T21:03:07.150",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "A NULL pointer dereference flaw was found in the SCSI emulation support of QEMU in versions before 6.0.0. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Se encontr\u00f3 un fallo de desreferencia del puntero NULL en el soporte de emulaci\u00f3n SCSI de QEMU en versiones anteriores a 6.0.0. Este fallo permite a un usuario invitado privilegiado bloquear el proceso QEMU en el host, resultando en una denegaci\u00f3n de servicio. La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema"
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV31": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.1",
|
||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||
|
"attackVector": "LOCAL",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "HIGH",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "CHANGED",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "NONE",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 6.0,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 1.5,
|
||
|
"impactScore": 4.0
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
||
|
"accessVector": "LOCAL",
|
||
|
"accessComplexity": "LOW",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "NONE",
|
||
|
"availabilityImpact": "PARTIAL",
|
||
|
"baseScore": 2.1
|
||
|
},
|
||
|
"baseSeverity": "LOW",
|
||
|
"exploitabilityScore": 3.9,
|
||
|
"impactScore": 2.9,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": false
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-476"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"source": "secalert@redhat.com",
|
||
|
"type": "Secondary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-476"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
|
||
|
"versionEndExcluding": "6.0.0",
|
||
|
"matchCriteriaId": "CD1BE043-9A83-4615-86A8-EDD3C2192A22"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "http://www.openwall.com/lists/oss-security/2021/04/16/3",
|
||
|
"source": "secalert@redhat.com",
|
||
|
"tags": [
|
||
|
"Mailing List",
|
||
|
"Patch",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909766",
|
||
|
"source": "secalert@redhat.com",
|
||
|
"tags": [
|
||
|
"Issue Tracking",
|
||
|
"Patch",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html",
|
||
|
"source": "secalert@redhat.com",
|
||
|
"tags": [
|
||
|
"Mailing List",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://security.gentoo.org/glsa/202208-27",
|
||
|
"source": "secalert@redhat.com",
|
||
|
"tags": [
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://security.netapp.com/advisory/ntap-20210713-0006/",
|
||
|
"source": "secalert@redhat.com",
|
||
|
"tags": [
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://www.openwall.com/lists/oss-security/2021/04/16/3",
|
||
|
"source": "secalert@redhat.com",
|
||
|
"tags": [
|
||
|
"Mailing List",
|
||
|
"Patch",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|