Description

The Server-Server protocol implementation in ngIRCd before 26~rc2 allows an out-of-bounds access, as demonstrated by the IRC_NJOIN() function.

INFO

Published Date :

June 15, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-14148 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Barton ngircd

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14148 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14148 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZRYFJIA6ZKOH7U4K5WH5OL7OKXE4N52/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BJOYV5GHUFJMUVQW3TJKXZ7JPXL4W3ER/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JZRYFJIA6ZKOH7U4K5WH5OL7OKXE4N52/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BJOYV5GHUFJMUVQW3TJKXZ7JPXL4W3ER/
  • Modified Analysis by [email protected]

    Jan. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00023.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00023.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BJOYV5GHUFJMUVQW3TJKXZ7JPXL4W3ER/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BJOYV5GHUFJMUVQW3TJKXZ7JPXL4W3ER/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JZRYFJIA6ZKOH7U4K5WH5OL7OKXE4N52/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JZRYFJIA6ZKOH7U4K5WH5OL7OKXE4N52/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JZRYFJIA6ZKOH7U4K5WH5OL7OKXE4N52/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BJOYV5GHUFJMUVQW3TJKXZ7JPXL4W3ER/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00023.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 22, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/ngircd/ngircd/issues/274 No Types Assigned https://github.com/ngircd/ngircd/issues/274 Third Party Advisory
    Changed Reference Type https://github.com/ngircd/ngircd/issues/277 No Types Assigned https://github.com/ngircd/ngircd/issues/277 Third Party Advisory
    Changed Reference Type https://github.com/ngircd/ngircd/pull/275 No Types Assigned https://github.com/ngircd/ngircd/pull/275 Patch, Third Party Advisory
    Changed Reference Type https://github.com/ngircd/ngircd/pull/276 No Types Assigned https://github.com/ngircd/ngircd/pull/276 Third Party Advisory
    Changed Reference Type https://github.com/ngircd/ngircd/releases/tag/rel-26-rc2 No Types Assigned https://github.com/ngircd/ngircd/releases/tag/rel-26-rc2 Release Notes, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:barton:ngircd:*:*:*:*:*:*:*:* versions up to (including) 25.0 *cpe:2.3:a:barton:ngircd:26.0:rc1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14148 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14148 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} -0.02%

score

0.76110

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability