5.7
MEDIUM
CVE-2020-27350
"APT Debian Package Parsing Integer Overflow Underflow"
Description

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

INFO

Published Date :

Dec. 10, 2020, 4:15 a.m.

Last Modified :

Oct. 29, 2022, 2:41 a.m.

Remotely Exploitable :

No

Impact Score :

3.7

Exploitability Score :

1.5
Public PoC/Exploit Available at Github

CVE-2020-27350 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-27350 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp solidfire_baseboard_management_controller_firmware
1 Debian advanced_package_tool
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-27350.

URL Resource
https://bugs.launchpad.net/bugs/1899193 Broken Link
https://security.netapp.com/advisory/ntap-20210108-0005/ Third Party Advisory
https://usn.ubuntu.com/usn/usn-4667-1 Vendor Advisory
https://www.debian.org/security/2020/dsa-4808 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Example vulnerable helm code for xef scannig.

Smarty

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2023, 2:30 p.m. This repo has been linked 9 different CVEs too.

Creates PolicyReports based on the different Trivy Operator CRDs like VulnerabilityReports

Makefile Smarty Go

Updated: 2 weeks, 1 day ago
55 stars 7 fork 7 watcher
Born at : May 29, 2022, 9:35 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-27350 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-27350 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210108-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20210108-0005/ Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 08, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210108-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L
    Changed Reference Type https://bugs.launchpad.net/bugs/1899193 No Types Assigned https://bugs.launchpad.net/bugs/1899193 Broken Link
    Changed Reference Type https://usn.ubuntu.com/usn/usn-4667-1 No Types Assigned https://usn.ubuntu.com/usn/usn-4667-1 Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4808 No Types Assigned https://www.debian.org/security/2020/dsa-4808 Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration AND OR *cpe:2.3:a:debian:advanced_package_tool:*:*:*:*:*:*:*:* versions from (including) 1.2.32ubuntu0 up to (excluding) 1.2.32ubuntu0.2 OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:debian:advanced_package_tool:*:*:*:*:*:*:*:* versions from (including) 1.6.12ubuntu0 up to (excluding) 1.6.12ubuntu0.2 OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:debian:advanced_package_tool:*:*:*:*:*:*:*:* versions from (including) 2.0.2ubuntu0 up to (excluding) 2.0.2ubuntu0.2 OR cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:debian:advanced_package_tool:*:*:*:*:*:*:*:* versions from (including) 2.1.10ubuntu0 up to (excluding) 2.1.10ubuntu0.2 OR cpe:2.3:o:canonical:ubuntu_linux:20.10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:debian:advanced_package_tool:*:*:*:*:*:*:*:* versions up to (excluding) 1.8.2.2 OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 10, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4808 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2020

    Action Type Old Value New Value
    Changed Description APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1; APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-27350 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-27350 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14528

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability