5.5
MEDIUM
CVE-2020-13844
Arm Armv8-A CPU Unclassified Information Disclosure Vulnerability
Description

Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."

INFO

Published Date :

June 8, 2020, 11:15 p.m.

Last Modified :

April 28, 2022, 7:30 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-13844 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-13844 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Arm cortex-a53_firmware
2 Arm cortex-a57_firmware
3 Arm cortex-a72_firmware
4 Arm cortex-a73_firmware
5 Arm cortex-a32_firmware
6 Arm cortex-a35_firmware
7 Arm cortex-a34_firmware
1 Opensuse leap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 14, 2021, 4:38 p.m. This repo has been linked 26 different CVEs too.

None

Java

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2021, 7 p.m. This repo has been linked 26 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13844 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13844 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-203
  • CVE Modified by [email protected]

    Oct. 18, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html No Types Assigned http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html Mailing List, Third Party Advisory
    Changed Reference Type https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability No Types Assigned https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability Vendor Advisory
    Changed Reference Type https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation No Types Assigned https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation Vendor Advisory
    Changed Reference Type https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions No Types Assigned https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions Vendor Advisory
    Changed Reference Type https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html No Types Assigned https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html Patch, Third Party Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a32_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a32:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a35_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a35:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a53_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a53:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a57_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a72_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a73_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a34_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a34:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-13844 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-13844 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17653

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability