Lucene search

K
cveMitreCVE-2020-13109
HistoryMay 16, 2020 - 2:15 a.m.

CVE-2020-13109

2020-05-1602:15:11
CWE-787
mitre
web.nvd.nist.gov
102
4
cve-2020-13109
morita shogi 64
nintendo 64
remote code execution
stack-based buffer overflow
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.015

Percentile

86.8%

Morita Shogi 64 through 2020-05-02 for Nintendo 64 devices allows remote attackers to execute arbitrary code via crafted packet data to the built-in modem because 0x800b3e94 (aka the IF subcommand to top-level command 7) has a stack-based buffer overflow.

Affected configurations

Nvd
Node
setamorita_shogi_64Rangeโ‰ค2020-05-02
AND
nintendonintendo_64Match-
VendorProductVersionCPE
setamorita_shogi_64*cpe:2.3:a:seta:morita_shogi_64:*:*:*:*:*:*:*:*
nintendonintendo_64-cpe:2.3:h:nintendo:nintendo_64:-:*:*:*:*:*:*:*

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.015

Percentile

86.8%

Related for CVE-2020-13109