7.8
HIGH
CVE-2020-14375
"DPDK Virtio Exfiltration Vulnerability"
Description

A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. Virtio ring descriptors, and the data they describe are in a region of memory accessible by from both the virtual machine and the host. An attacker in a VM can change the contents of the memory after vhost_crypto has validated it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

INFO

Published Date :

Sept. 30, 2020, 7:15 p.m.

Last Modified :

May 5, 2021, 1:15 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.1
Affected Products

The following products are affected by CVE-2020-14375 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Opensuse leap
1 Dpdk data_plane_development_kit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14375.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/01/04/1 Mailing List
http://www.openwall.com/lists/oss-security/2021/01/04/2 Mailing List
http://www.openwall.com/lists/oss-security/2021/01/04/5 Mailing List
https://bugzilla.redhat.com/show_bug.cgi?id=1879468 Issue Tracking
https://usn.ubuntu.com/4550-1/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2020/09/28/3 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14375 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14375 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 05, 2021

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/04/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/04/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/04/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/04/2 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/04/5 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/04/5 Mailing List
  • CVE Modified by [email protected]

    Jan. 04, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/04/5 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/04/2 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/04/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1879468 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1879468 Issue Tracking
    Changed Reference Type https://usn.ubuntu.com/4550-1/ No Types Assigned https://usn.ubuntu.com/4550-1/ Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/09/28/3 No Types Assigned https://www.openwall.com/lists/oss-security/2020/09/28/3 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-367
    Added CPE Configuration OR *cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:* versions from (including) 18.02.1 up to (excluding) 18.11.10 *cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:* versions from (including) 19.02 up to (excluding) 19.11.5
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 04, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 30, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4550-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14375 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14375 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability