8.1
HIGH
CVE-2020-6096
GNU glibc ARMv7 memcpy() Signed Comparison Remote Code Execution
Description

An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.

INFO

Published Date :

April 1, 2020, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-6096 has a 17 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-6096 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnu glibc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Makefile Go Shell Python Java JavaScript Roff Ruby

Updated: 9 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 20, 2023, 4:18 a.m. This repo has been linked 9 different CVEs too.

None

Dockerfile Makefile Go Shell Python Java JavaScript Roff Ruby

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2023, 9:21 a.m. This repo has been linked 9 different CVEs too.

None

Dockerfile Makefile Go Shell Python Java JavaScript Roff Ruby

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 15, 2023, 7:34 p.m. This repo has been linked 8 different CVEs too.

None

Shell JavaScript Ruby Python Java Go Makefile Dockerfile Roff

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : June 3, 2023, 10:23 a.m. This repo has been linked 8 different CVEs too.

None

Dockerfile Makefile Go Shell Python Java JavaScript Roff Ruby

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 25, 2023, 8:21 a.m. This repo has been linked 8 different CVEs too.

Container build repository

container cosign image pipeline scan security trivy containers docker docker-image

Dockerfile JavaScript CSS Handlebars

Updated: 3 weeks, 6 days ago
1 stars 0 fork 0 watcher
Born at : Oct. 25, 2022, 7:39 a.m. This repo has been linked 1 different CVEs too.

None

Shell HTML Python

Updated: 2 years, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 22, 2022, 5:44 p.m. This repo has been linked 1 different CVEs too.

None

Shell Dockerfile Makefile Go HCL Python Java JavaScript Ruby

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 24, 2021, 11:54 a.m. This repo has been linked 7 different CVEs too.

None

Java

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 14, 2021, 4:38 p.m. This repo has been linked 26 different CVEs too.

None

Java

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2021, 7 p.m. This repo has been linked 26 different CVEs too.

Random late night exercises

Dockerfile Shell Python HCL

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 17, 2021, 11:43 a.m. This repo has been linked 23 different CVEs too.

None

Dockerfile Python HCL

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2021, 9:55 p.m. This repo has been linked 14 different CVEs too.

Scan a list of container images using Aqua Security's trivy CLI tool

Shell

Updated: 1 year, 1 month ago
1 stars 1 fork 1 watcher
Born at : July 19, 2021, 4:54 p.m. This repo has been linked 18 different CVEs too.

demo stuff

Dockerfile Rust Shell HCL

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2021, 8:20 p.m. This repo has been linked 19 different CVEs too.

A command line tool which provides an alternative interface to snyk test

snyk

Makefile Dockerfile Crystal Open Policy Agent

Updated: 2 years, 8 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 31, 2020, 8:31 a.m. This repo has been linked 82 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-6096 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-6096 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Talos https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ [No types assigned]
    Added Reference Talos https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ [No types assigned]
    Added Reference Talos https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E [No types assigned]
    Removed Reference Talos https://lists.fedoraproject.org/archives/list/[email protected]/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
    Removed Reference Talos https://lists.fedoraproject.org/archives/list/[email protected]/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
    Removed Reference Talos https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
  • Modified Analysis by [email protected]

    Nov. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-681
  • CVE Modified by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Added CWE Talos CWE-195
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-20 No Types Assigned https://security.gentoo.org/glsa/202101-20 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 25, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202101-20 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 22, 2020

    Action Type Old Value New Value
    Changed Reference Type https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019 No Types Assigned https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.30 OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (including) 2.31
  • CVE Modified by [email protected]

    May. 21, 2020

    Action Type Old Value New Value
    Added Reference https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019 [No Types Assigned]
  • Reanalysis by [email protected]

    Apr. 20, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Apr. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=25620 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=25620 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-191
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.30
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-6096 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-6096 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.40 }} 0.84%

score

0.93908

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability