Search for vulnerabilities
Vulnerability details: VCID-vgyc-ghr1-aaab
Vulnerability ID VCID-vgyc-ghr1-aaab
Aliases CVE-2020-6096
Summary An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.
Status Published
Exploitability 0.5
Weighted Severity 7.3
Risk 3.6
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6096.html
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6096.json
epss 0.04284 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04284 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04284 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04300 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04300 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04300 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04300 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.07395 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.07395 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.07395 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.07395 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.07395 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.07395 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.07395 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.07395 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.07395 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.07395 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.07395 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
epss 0.1309 https://api.first.org/data/v1/epss?cve=CVE-2020-6096
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1820331
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 3.7 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
generic_textual LOW https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2020-6096
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2020-6096
cvssv3.1 8.1 https://nvd.nist.gov/vuln/detail/CVE-2020-6096
generic_textual Low https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
generic_textual Negligible https://ubuntu.com/security/notices/USN-4954-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6096.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6096.json
https://api.first.org/data/v1/epss?cve=CVE-2020-6096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
1820331 https://bugzilla.redhat.com/show_bug.cgi?id=1820331
961452 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=961452
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
CVE-2020-6096 https://nvd.nist.gov/vuln/detail/CVE-2020-6096
USN-4954-1 https://usn.ubuntu.com/4954-1/
USN-5310-1 https://usn.ubuntu.com/5310-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6096.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6096
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6096
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6096
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.88322
EPSS Score 0.04284
Published At June 20, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.