9.1
CRITICAL
CVE-2020-11898
Treck TCP/IP TCP/IP Stack IPv4/ICMPv4 Information Leak Vulnerability
Description

The Treck TCP/IP stack before 6.0.1.66 improperly handles an IPv4/ICMPv4 Length Parameter Inconsistency, which might allow remote attackers to trigger an information leak.

INFO

Published Date :

June 17, 2020, 11:15 a.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-11898 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-11898 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Treck tcp\/ip

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 10 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : June 9, 2022, 1:42 p.m. This repo has been linked 1 different CVEs too.

Just a simple ripple20 PoC for Treck TCP/IP stacks

Python

Updated: 2 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : Feb. 15, 2022, 4:59 p.m. This repo has been linked 1 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11898 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11898 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-119
  • CVE Modified by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Added Reference https://www.dell.com/support/article/de-de/sln321836/dell-response-to-the-ripple20-vulnerabilities [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/257161 [No Types Assigned]
    Added Reference https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbhf04012en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200625-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added Reference http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-006.txt [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://jsof-tech.com/vulnerability-disclosure-policy/ No Types Assigned https://jsof-tech.com/vulnerability-disclosure-policy/ Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC Third Party Advisory
    Changed Reference Type https://www.jsof-tech.com/ripple20/ No Types Assigned https://www.jsof-tech.com/ripple20/ Exploit, Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/257161/ No Types Assigned https://www.kb.cert.org/vuls/id/257161/ Mitigation, Third Party Advisory, US Government Resource
    Changed Reference Type https://www.treck.com No Types Assigned https://www.treck.com Product, Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration OR *cpe:2.3:a:treck:tcp\/ip:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.1.66
  • CVE Modified by [email protected]

    Jun. 17, 2020

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.58 }} 0.31%

score

0.90244

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability