5.5
MEDIUM
CVE-2020-24352
QEMU ATI VGA Denial of Service (DoS)
Description

An issue was discovered in QEMU through 5.1.0. An out-of-bounds memory access was found in the ATI VGA device implementation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati_2d.c while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.

INFO

Published Date :

Oct. 16, 2020, 6:15 a.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-24352 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-24352.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1847584 Issue Tracking Third Party Advisory
https://git.qemu.org/?p=qemu.git Vendor Advisory
https://security.netapp.com/advisory/ntap-20201123-0003/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24352 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24352 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-125 CWE-787
  • Modified Analysis by [email protected]

    Dec. 14, 2020

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20201123-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20201123-0003/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 5.1.0 OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 4.2.1 *cpe:2.3:a:qemu:qemu:5.0.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:5.0.0:rc1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 23, 2020

    Action Type Old Value New Value
    Removed Reference https://git.qemu.org/?p=qemu.git;a=commitdiff;h=ca1f9cbfdce4d63b10d57de80fef89a89d92a540;hp=2ddafce7f797082ad216657c830afd4546f16e37 [Patch, Vendor Advisory]
    Added Reference https://security.netapp.com/advisory/ntap-20201123-0003/ [No Types Assigned]
  • Reanalysis by [email protected]

    Nov. 13, 2020

    Action Type Old Value New Value
    Changed Reference Type https://git.qemu.org/?p=qemu.git Patch, Vendor Advisory https://git.qemu.org/?p=qemu.git Vendor Advisory
    Added Reference https://git.qemu.org/?p=qemu.git;a=commitdiff;h=ca1f9cbfdce4d63b10d57de80fef89a89d92a540;hp=2ddafce7f797082ad216657c830afd4546f16e37 [Patch, Vendor Advisory]
  • Initial Analysis by [email protected]

    Oct. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1847584 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1847584 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.qemu.org/?p=qemu.git No Types Assigned https://git.qemu.org/?p=qemu.git Patch, Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 5.1.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24352 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24352 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability