Known Exploited Vulnerability
5.4
MEDIUM
CVE-2020-11899
Treck TCP/IP stack Out-of-Bounds Read Vulnerabilit - [Actively Exploited]
Description

The Treck TCP/IP stack before 6.0.1.66 has an IPv6 Out-of-bounds Read.

INFO

Published Date :

June 17, 2020, 11:15 a.m.

Last Modified :

July 24, 2024, 4:22 p.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The Treck TCP/IP stack contains an IPv6 out-of-bounds read vulnerability.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-11899 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-11899 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dell wyse_5050_all-in-one_firmware
2 Dell wyse_5050_all-in-one
3 Dell wyse_7030_firmware
4 Dell wyse_7030
5 Dell wyse_5030_firmware
6 Dell wyse_5030
1 Treck tcp\/ip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-11899.

URL Resource
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-006.txt Third Party Advisory
https://cwe.mitre.org/data/definitions/125.html Technical Description
https://jsof-tech.com/vulnerability-disclosure-policy/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20200625-0006/ Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC Third Party Advisory
https://www.dell.com/support/article/de-de/sln321836/dell-response-to-the-ripple20-vulnerabilities Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html Third Party Advisory
https://www.jsof-tech.com/ripple20/ Exploit Third Party Advisory
https://www.kb.cert.org/vuls/id/257161 Third Party Advisory US Government Resource
https://www.kb.cert.org/vuls/id/257161/ Mitigation Third Party Advisory US Government Resource
https://www.treck.com Product Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Implemented T-pot honeypots to collect and analyze data on cyber-attacks. The project involved monitoring attacker behavior, identifying IP addresses, and detecting attack patterns. The insights gained included different attack patterns, the regions with the most hits, and other relevant metrics.

Updated: 2 weeks, 6 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2024, 7:05 p.m. This repo has been linked 11 different CVEs too.

None

Python

Updated: 7 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 19, 2024, 7:07 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11899 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11899 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Changed Reference Type http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-006.txt No Types Assigned http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-006.txt Third Party Advisory
    Changed Reference Type https://cwe.mitre.org/data/definitions/125.html No Types Assigned https://cwe.mitre.org/data/definitions/125.html Technical Description
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200625-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20200625-0006/ Third Party Advisory
    Changed Reference Type https://www.dell.com/support/article/de-de/sln321836/dell-response-to-the-ripple20-vulnerabilities No Types Assigned https://www.dell.com/support/article/de-de/sln321836/dell-response-to-the-ripple20-vulnerabilities Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html Not Applicable https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/257161 No Types Assigned https://www.kb.cert.org/vuls/id/257161 Third Party Advisory, US Government Resource
    Added CPE Configuration AND OR *cpe:2.3:o:dell:wyse_5050_all-in-one_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dell:wyse_5050_all-in-one:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:wyse_7030_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dell:wyse_7030:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dell:wyse_5030_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dell:wyse_5030:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cwe.mitre.org/data/definitions/125.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/257161 [No Types Assigned]
    Added Reference https://www.dell.com/support/article/de-de/sln321836/dell-response-to-the-ripple20-vulnerabilities [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200625-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added Reference http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-006.txt [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
    Changed Reference Type https://jsof-tech.com/vulnerability-disclosure-policy/ No Types Assigned https://jsof-tech.com/vulnerability-disclosure-policy/ Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html Not Applicable
    Changed Reference Type https://www.jsof-tech.com/ripple20/ No Types Assigned https://www.jsof-tech.com/ripple20/ Exploit, Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/257161/ No Types Assigned https://www.kb.cert.org/vuls/id/257161/ Mitigation, Third Party Advisory, US Government Resource
    Changed Reference Type https://www.treck.com No Types Assigned https://www.treck.com Product, Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:treck:tcp\/ip:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.1.66
  • CVE Modified by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added Reference https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2020

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2020

    Action Type Old Value New Value
    Changed Description The Treck TCP/IP stack before 6.0.1.66 has an Out-of-bounds Read. The Treck TCP/IP stack before 6.0.1.66 has an IPv6 Out-of-bounds Read.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11899 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11899 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.40 }} -0.14%

score

0.73938

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability