Description

An issue was discovered in iXsystems FreeNAS (and TrueNAS) 11.2 before 11.2-u8 and 11.3 before 11.3-U1. It allows a denial of service. The login authentication component has no limits on the length of an authentication message or the rate at which such messages are sent.

INFO

Published Date :

April 8, 2020, 11:15 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-11650 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-11650 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ixsystems freenas_firmware
2 Ixsystems truenas_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11650.

URL Resource
https://jira.ixsystems.com/browse/NAS-104748 Patch Third Party Advisory
https://security.ixsystems.com/cves/2020-04-08-cve-2020-11650/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 1 week ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 7 months ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month, 3 weeks ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Python

Updated: 1 month, 3 weeks ago
10 stars 1 fork 1 watcher
Born at : April 9, 2020, 6:21 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11650 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11650 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-287 CWE-307
  • Initial Analysis by [email protected]

    Apr. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://jira.ixsystems.com/browse/NAS-104748 No Types Assigned https://jira.ixsystems.com/browse/NAS-104748 Patch, Third Party Advisory
    Changed Reference Type https://security.ixsystems.com/cves/2020-04-08-cve-2020-11650/ No Types Assigned https://security.ixsystems.com/cves/2020-04-08-cve-2020-11650/ Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:ixsystems:freenas_firmware:11.2:-:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.2:u1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.2:u2:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.2:u2.1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.2:u3:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.2:u4:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.2:u4.1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.2:u5:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.2:u5.1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.2:u6:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.2:u6.1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.2:u7:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.3:-:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.3:alpha1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.3:alpha2:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.3:beta1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.3:rc1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:freenas_firmware:11.3:rc2:*:*:*:*:*:* OR cpe:2.3:h:ixsystems:freenas:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ixsystems:truenas_firmware:11.2:-:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.2:u1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.2:u2:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.2:u2.1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.2:u3:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.2:u4:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.2:u4.1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.2:u5:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.2:u5.1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.2:u6:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.2:u6.1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.2:u7:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.3:-:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.3:alpha1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.3:alpha2:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.3:beta1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.3:rc1:*:*:*:*:*:* *cpe:2.3:o:ixsystems:truenas_firmware:11.3:rc2:*:*:*:*:*:* OR cpe:2.3:h:ixsystems:truenas:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 10, 2020

    Action Type Old Value New Value
    Changed Description An issue was discovered in iXsystems FreeNAS 11.2 and 11.3 before 11.3-U1. It allows a denial of service. An issue was discovered in iXsystems FreeNAS (and TrueNAS) 11.2 before 11.2-u8 and 11.3 before 11.3-U1. It allows a denial of service. The login authentication component has no limits on the length of an authentication message or the rate at which such messages are sent.
    Added Reference https://security.ixsystems.com/cves/2020-04-08-cve-2020-11650/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11650 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.43820

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability