// For flags

CVE-2020-13844

 

Severity Score

5.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."

Las implementaciones principales de Arm Armv8-A, que usan la ejecución especulativa más allá de los cambios incondicionales en el flujo de control pueden permitir una divulgación no autorizada de información a un atacante con acceso de usuario local por medio de un análisis de canal lateral, también se conoce como "straight-line speculation."

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-06-04 CVE Reserved
  • 2020-06-08 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-203: Observable Discrepancy
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Arm
Search vendor "Arm"
Cortex-a32 Firmware
Search vendor "Arm" for product "Cortex-a32 Firmware"
--
Affected
in Arm
Search vendor "Arm"
Cortex-a32
Search vendor "Arm" for product "Cortex-a32"
--
Safe
Arm
Search vendor "Arm"
Cortex-a35 Firmware
Search vendor "Arm" for product "Cortex-a35 Firmware"
--
Affected
in Arm
Search vendor "Arm"
Cortex-a35
Search vendor "Arm" for product "Cortex-a35"
--
Safe
Arm
Search vendor "Arm"
Cortex-a53 Firmware
Search vendor "Arm" for product "Cortex-a53 Firmware"
--
Affected
in Arm
Search vendor "Arm"
Cortex-a53
Search vendor "Arm" for product "Cortex-a53"
--
Safe
Arm
Search vendor "Arm"
Cortex-a57 Firmware
Search vendor "Arm" for product "Cortex-a57 Firmware"
--
Affected
in Arm
Search vendor "Arm"
Cortex-a57
Search vendor "Arm" for product "Cortex-a57"
--
Safe
Arm
Search vendor "Arm"
Cortex-a72 Firmware
Search vendor "Arm" for product "Cortex-a72 Firmware"
--
Affected
in Arm
Search vendor "Arm"
Cortex-a72
Search vendor "Arm" for product "Cortex-a72"
--
Safe
Arm
Search vendor "Arm"
Cortex-a73 Firmware
Search vendor "Arm" for product "Cortex-a73 Firmware"
--
Affected
in Arm
Search vendor "Arm"
Cortex-a73
Search vendor "Arm" for product "Cortex-a73"
--
Safe
Arm
Search vendor "Arm"
Cortex-a34 Firmware
Search vendor "Arm" for product "Cortex-a34 Firmware"
--
Affected
in Arm
Search vendor "Arm"
Cortex-a34
Search vendor "Arm" for product "Cortex-a34"
--
Safe
Opensuse
Search vendor "Opensuse"
Leap
Search vendor "Opensuse" for product "Leap"
15.1
Search vendor "Opensuse" for product "Leap" and version "15.1"
-
Affected
Opensuse
Search vendor "Opensuse"
Leap
Search vendor "Opensuse" for product "Leap"
15.2
Search vendor "Opensuse" for product "Leap" and version "15.2"
-
Affected