6.1
MEDIUM
CVE-2020-13529
Systemd DHCP Client Denial-of-Service with DHCP ACK Spoofing Vulnerability
Description

An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.

INFO

Published Date :

May 10, 2021, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:16 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2020-13529 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-13529 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
1 Fedoraproject fedora
1 Systemd_project systemd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-13529.

URL Resource
http://www.openwall.com/lists/oss-security/2021/08/04/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/08/17/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/09/07/3 Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210625-0005/ Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

TypeScript

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 6, 2022, 12:43 p.m. This repo has been linked 43 different CVEs too.

Scan a list of container images using Aqua Security's trivy CLI tool

Shell

Updated: 1 year ago
1 stars 1 fork 1 watcher
Born at : July 19, 2021, 4:54 p.m. This repo has been linked 18 different CVEs too.

demo stuff

Dockerfile Rust Shell HCL

Updated: 3 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 18, 2021, 8:20 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13529 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13529 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Talos https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ [No types assigned]
    Removed Reference Talos https://lists.fedoraproject.org/archives/list/[email protected]/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Added CWE Talos CWE-290
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CPE Deprecation Remap by [email protected]

    Jan. 28, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:245:-:*:*:*:*:*:* OR *cpe:2.3:a:systemd_project:systemd:245:-:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/08/04/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/08/04/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/08/17/3 No Types Assigned http://www.openwall.com/lists/oss-security/2021/08/17/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/07/3 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/07/3 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202107-48 No Types Assigned https://security.gentoo.org/glsa/202107-48 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210625-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20210625-0005/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 07, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/07/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/08/17/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/08/04/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-48 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210625-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 19, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 Exploit, Third Party Advisory
    Added CWE NIST CWE-290
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:systemd:245:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.04%

score

0.49375

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability