CVE-2020-24165

An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS). Note: This is disputed as a bug and not a valid security issue by multiple third parties.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:4.2.0:-:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

14 May 2024, 21:15

Type Values Removed Values Added
Summary (en) An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS). (en) An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS). Note: This is disputed as a bug and not a valid security issue by multiple third parties.

13 Oct 2023, 01:17

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20231006-0012/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20231006-0012/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/10/msg00006.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/10/msg00006.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian

06 Oct 2023, 15:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20231006-0012/ -

05 Oct 2023, 18:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/10/msg00006.html -

01 Sep 2023, 15:06

Type Values Removed Values Added
References (MISC) https://pastebin.com/iqCbjdT8 - (MISC) https://pastebin.com/iqCbjdT8 - Third Party Advisory
References (MISC) https://bugs.launchpad.net/qemu/+bug/1863025 - (MISC) https://bugs.launchpad.net/qemu/+bug/1863025 - Issue Tracking
CWE NVD-CWE-noinfo
First Time Qemu
Qemu qemu
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:qemu:qemu:4.2.0:-:*:*:*:*:*:*

28 Aug 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-28 21:15

Updated : 2024-05-14 21:15


NVD link : CVE-2020-24165

Mitre link : CVE-2020-24165

CVE.ORG link : CVE-2020-24165


JSON object : View

Products Affected

debian

  • debian_linux

qemu

  • qemu