U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2020-10756 Detail

Description

An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp before 4.3.1.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00035.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00040.html Mailing List  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1835986 Issue Tracking  Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/07/msg00020.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYTZ32P67PZER6P7TW6FQK3SZRKQLVEI/
https://security.netapp.com/advisory/ntap-20201001-0001/ Third Party Advisory 
https://usn.ubuntu.com/4437-1/ Third Party Advisory 
https://usn.ubuntu.com/4467-1/ Third Party Advisory 
https://www.debian.org/security/2020/dsa-4728 Mailing List  Third Party Advisory 
https://www.zerodayinitiative.com/advisories/ZDI-20-1005/ Third Party Advisory  VDB Entry 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

17 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-10756
NVD Published Date:
07/09/2020
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.