9.8
CRITICAL
CVE-2020-25577
FreeBSD rtsold RDNSS Option Heap Buffer Overflow Vulnerability
Description

In FreeBSD 12.2-STABLE before r368250, 11.4-STABLE before r368253, 12.2-RELEASE before p1, 12.1-RELEASE before p11 and 11.4-RELEASE before p5 rtsold(8) does not verify that the RDNSS option does not extend past the end of the received packet before processing its contents. While the kernel currently ignores such malformed packets, it passes them to userspace programs. Any programs expecting the kernel to do validation may be vulnerable to an overflow.

INFO

Published Date :

March 29, 2021, 8:15 p.m.

Last Modified :

June 3, 2021, 7:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-25577 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-25577 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-25577.

URL Resource
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:32.rtsold.asc Vendor Advisory
https://security.netapp.com/advisory/ntap-20210423-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

My Personal Reading lists for CVE Writeups

Python

Updated: 2 months, 1 week ago
30 stars 5 fork 5 watcher
Born at : April 15, 2021, 1:15 a.m. This repo has been linked 30 different CVEs too.

Great packages that use Scapy

scapy awesome awesome-list

Updated: 4 weeks ago
233 stars 35 fork 35 watcher
Born at : Feb. 4, 2020, 12:17 p.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25577 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25577 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210423-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20210423-0001/ Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210423-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 02, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-20:32.rtsold.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-20:32.rtsold.asc Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:11.4:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.2:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25577 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.02%

score

0.62232

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability