9.0
CRITICAL
CVE-2020-11901
Treck TCP/IP DNS Remote Code Execution Vulnerability
Description

The Treck TCP/IP stack before 6.0.1.66 allows Remote Code execution via a single invalid DNS response.

INFO

Published Date :

June 17, 2020, 11:15 a.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-11901 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-11901 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Treck tcp\/ip
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ripple20 Critical Vulnerabilities - Detection Logic and Signatures

ripple20 dns detection-logic suricata suricata-rule lua treck tcpip-stack jsof mcafee atr rce cve heap-overflow ipv6 cve-2020-11901 cve-2020-11897 cve-2020-11896

Lua

Updated: 1 month ago
11 stars 4 fork 4 watcher
Born at : July 30, 2020, 7:41 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11901 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11901 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-125 CWE-131 CWE-330 CWE-787
  • CVE Modified by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/257161 [No Types Assigned]
    Added Reference https://www.dell.com/support/article/de-de/sln321836/dell-response-to-the-ripple20-vulnerabilities [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added Reference http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-006.txt [No Types Assigned]
  • Reanalysis by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://jsof-tech.com/vulnerability-disclosure-policy/ No Types Assigned https://jsof-tech.com/vulnerability-disclosure-policy/ Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC Third Party Advisory
    Changed Reference Type https://www.jsof-tech.com/ripple20/ No Types Assigned https://www.jsof-tech.com/ripple20/ Exploit, Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/257161/ No Types Assigned https://www.kb.cert.org/vuls/id/257161/ Mitigation, Third Party Advisory, US Government Resource
    Changed Reference Type https://www.treck.com No Types Assigned https://www.treck.com Product, Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:treck:tcp\/ip:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.1.66
  • CVE Modified by [email protected]

    Jun. 17, 2020

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11901 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.83 }} -1.08%

score

0.90341

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability