5.0
MEDIUM
CVE-2020-14364
QEMU USB Emulator OOB Read/Write Access Vulnerability
Description

An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in, do_token_out routines. This flaw allows a guest user to crash the QEMU process, resulting in a denial of service, or the potential execution of arbitrary code with the privileges of the QEMU process on the host.

INFO

Published Date :

Aug. 31, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

No

Impact Score :

3.7

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2020-14364 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-14364 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openstack
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Qemu qemu

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 17, 2024, 2:21 p.m. This repo has been linked 2 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 5 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 5 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

C

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Aug. 13, 2021, 7:44 a.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 1 year, 8 months ago
2 stars 0 fork 0 watcher
Born at : April 20, 2021, 3:03 a.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

qemu vulnerablity.

C Shell Makefile Assembly Python

Updated: 4 months, 2 weeks ago
50 stars 6 fork 6 watcher
Born at : Oct. 30, 2020, 2:33 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 3 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Oct. 23, 2020, 12:17 a.m. This repo has been linked 4 different CVEs too.

share some useful archives about vm and qemu escape exploit.

awesome vmware virtualbox virtual-machine exploit qemu

Updated: 2 weeks, 2 days ago
495 stars 71 fork 71 watcher
Born at : Nov. 23, 2018, 3:45 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14364 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14364 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JTZQUQ6ZBPMFMNAUQBVJFELYNMUZLL6P/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M52WIRMZL6TZRYZ65N6OAYNNFHV62O2N/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JTZQUQ6ZBPMFMNAUQBVJFELYNMUZLL6P/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/M52WIRMZL6TZRYZ65N6OAYNNFHV62O2N/
    Removed CWE Red Hat, Inc. CWE-787
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/M52WIRMZL6TZRYZ65N6OAYNNFHV62O2N/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/M52WIRMZL6TZRYZ65N6OAYNNFHV62O2N/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202009-14 No Types Assigned https://security.gentoo.org/glsa/202009-14 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202011-09 No Types Assigned https://security.gentoo.org/glsa/202011-09 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200924-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20200924-0006/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4511-1/ No Types Assigned https://usn.ubuntu.com/4511-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:* OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Nov. 11, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202011-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00024.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 30, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202009-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200924-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4511-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/M52WIRMZL6TZRYZ65N6OAYNNFHV62O2N/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/09/msg00013.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 10, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JTZQUQ6ZBPMFMNAUQBVJFELYNMUZLL6P/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JTZQUQ6ZBPMFMNAUQBVJFELYNMUZLL6P/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4760 No Types Assigned https://www.debian.org/security/2020/dsa-4760 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:* OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
  • CVE Modified by [email protected]

    Sep. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JTZQUQ6ZBPMFMNAUQBVJFELYNMUZLL6P/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 07, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4760 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1869201 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1869201 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/08/24/2 No Types Assigned https://www.openwall.com/lists/oss-security/2020/08/24/2 Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/08/24/3 No Types Assigned https://www.openwall.com/lists/oss-security/2020/08/24/3 Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.0
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14364 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14364 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.02%

score

0.30190

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability