5.9
MEDIUM
CVE-2020-16135
LibSSH TFTP Server NULL Pointer Dereference
Description

libssh 0.9.4 has a NULL pointer dereference in tftpserver.c if ssh_buffer_new returns NULL.

INFO

Published Date :

July 29, 2020, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-16135 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-16135 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Oracle communications_cloud_native_core_policy
1 Libssh libssh

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 10, 2022, 6:15 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-16135 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-16135 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JNW5GBC6JFN76VEWQXMLT5F7VCZ5AJ2E/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FCIKQRKXAAB4HMWM62EPZJ4DVBHIIEG6/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JNW5GBC6JFN76VEWQXMLT5F7VCZ5AJ2E/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/FCIKQRKXAAB4HMWM62EPZJ4DVBHIIEG6/
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00034.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2020/07/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FCIKQRKXAAB4HMWM62EPZJ4DVBHIIEG6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FCIKQRKXAAB4HMWM62EPZJ4DVBHIIEG6/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JNW5GBC6JFN76VEWQXMLT5F7VCZ5AJ2E/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JNW5GBC6JFN76VEWQXMLT5F7VCZ5AJ2E/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202011-05 No Types Assigned https://security.gentoo.org/glsa/202011-05 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4447-1/ No Types Assigned https://usn.ubuntu.com/4447-1/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202011-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FCIKQRKXAAB4HMWM62EPZJ4DVBHIIEG6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JNW5GBC6JFN76VEWQXMLT5F7VCZ5AJ2E/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 10, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4447-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 06, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/07/msg00034.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00034.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 31, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.libssh.org/rLIBSSHe631ebb3e2247dd25e9678e6827c20dc73b73238 No Types Assigned https://bugs.libssh.org/rLIBSSHe631ebb3e2247dd25e9678e6827c20dc73b73238 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://bugs.libssh.org/T232 No Types Assigned https://bugs.libssh.org/T232 Issue Tracking, Vendor Advisory
    Changed Reference Type https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120 No Types Assigned https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120 Third Party Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:libssh:libssh:0.9.4:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-16135 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-16135 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.60 }} 0.07%

score

0.78570

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability