Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-1983
HistoryApr 22, 2020 - 12:00 a.m.

CVE-2020-1983

2020-04-2200:00:00
ubuntu.com
ubuntu.com
23

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

23.5%

A use after free vulnerability in ip_reass() in ip_input.c of libslirp
4.2.0 and prior releases allows crafted packets to cause a denial of
service.

OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchlibslirp< 4.1.0-2ubuntu2UNKNOWN
ubuntu20.10noarchlibslirp< 4.1.0-2ubuntu2UNKNOWN
ubuntu21.04noarchlibslirp< 4.1.0-2ubuntu2UNKNOWN
ubuntu21.10noarchlibslirp< 4.1.0-2ubuntu2UNKNOWN
ubuntu22.04noarchlibslirp< 4.1.0-2ubuntu2UNKNOWN
ubuntu22.10noarchlibslirp< 4.1.0-2ubuntu2UNKNOWN
ubuntu23.04noarchlibslirp< 4.1.0-2ubuntu2UNKNOWN
ubuntu23.10noarchlibslirp< 4.1.0-2ubuntu2UNKNOWN
ubuntu24.04noarchlibslirp< 4.1.0-2ubuntu2UNKNOWN
ubuntu18.04noarchqemu< 1:2.11+dfsg-1ubuntu7.26UNKNOWN
Rows per page:
1-10 of 141

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

23.5%