7.8
HIGH
CVE-2020-14004
Icinga2 Link Following Directory Perms Weakness
Description

An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.

INFO

Published Date :

June 12, 2020, 4:15 p.m.

Last Modified :

Nov. 16, 2022, 3:43 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-14004 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports_sle
1 Icinga icinga
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14004.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html Broken Link Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/06/12/1 Exploit Mailing List Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004 Broken Link Issue Tracking
https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master Third Party Advisory
https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6 Patch Third Party Advisory
https://github.com/Icinga/icinga2/releases Release Notes Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14004 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14004 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004 Broken Link https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004 Broken Link, Issue Tracking
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 03, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00014.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 17, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/06/12/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/06/12/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-14004 Broken Link
    Changed Reference Type https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master No Types Assigned https://github.com/Icinga/icinga2/compare/v2.12.0-rc1...master Third Party Advisory
    Changed Reference Type https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6 No Types Assigned https://github.com/Icinga/icinga2/pull/8045/commits/2f0f2e8c355b75fa4407d23f85feea037d2bc4b6 Patch, Third Party Advisory
    Changed Reference Type https://github.com/Icinga/icinga2/releases No Types Assigned https://github.com/Icinga/icinga2/releases Release Notes, Third Party Advisory
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.11.3 *cpe:2.3:a:icinga:icinga:2.12.0:rc1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14004 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14004 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.18319

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability