Lucene search

K
cve[email protected]CVE-2020-7450
HistoryFeb 18, 2020 - 4:15 p.m.

CVE-2020-7450

2020-02-1816:15:11
CWE-787
web.nvd.nist.gov
67
freebsd
url handling
libfetch
vulnerability
heap buffer overflow
nvd
cve-2020-7450

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.3%

In FreeBSD 12.1-STABLE before r357213, 12.1-RELEASE before 12.1-RELEASE-p2, 12.0-RELEASE before 12.0-RELEASE-p13, 11.3-STABLE before r357214, and 11.3-RELEASE before 11.3-RELEASE-p6, URL handling in libfetch with URLs containing username and/or password components is vulnerable to a heap buffer overflow allowing program misbehavior or malicious code execution.

Affected configurations

NVD
Node
freebsdfreebsdMatch11.3-
OR
freebsdfreebsdMatch11.3p1
OR
freebsdfreebsdMatch11.3p2
OR
freebsdfreebsdMatch11.3p3
OR
freebsdfreebsdMatch11.3p4
OR
freebsdfreebsdMatch11.3p5
OR
freebsdfreebsdMatch12.0-
OR
freebsdfreebsdMatch12.0p1
OR
freebsdfreebsdMatch12.0p10
OR
freebsdfreebsdMatch12.0p11
OR
freebsdfreebsdMatch12.0p12
OR
freebsdfreebsdMatch12.0p2
OR
freebsdfreebsdMatch12.0p3
OR
freebsdfreebsdMatch12.0p4
OR
freebsdfreebsdMatch12.0p6
OR
freebsdfreebsdMatch12.0p7
OR
freebsdfreebsdMatch12.0p8
OR
freebsdfreebsdMatch12.0p9
OR
freebsdfreebsdMatch12.1-
OR
freebsdfreebsdMatch12.1p1

CNA Affected

[
  {
    "product": "FreeBSD",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "12.1-STABLE before r357213"
      },
      {
        "status": "affected",
        "version": "12.1-RELEASE before 12.1-RELEASE-p2"
      },
      {
        "status": "affected",
        "version": "12.0-RELEASE before 12.0-RELEASE-p13"
      },
      {
        "status": "affected",
        "version": "11.3-STABLE before r357214"
      },
      {
        "status": "affected",
        "version": "11.3-RELEASE before 11.3-RELEASE-p6"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.3%