7.5
HIGH
CVE-2020-28466
"NATS Server Untrusted Account Crash and Denial of Service"
Description

This affects all versions of package github.com/nats-io/nats-server/server. Untrusted accounts are able to crash the server using configs that represent a service export/import cycles. Disclaimer from the maintainers: Running a NATS service which is exposed to untrusted users presents a heightened risk. Any remote execution flaw or equivalent seriousness, or denial-of-service by unauthenticated users, will lead to prompt releases by the NATS maintainers. Fixes for denial of service issues with no threat of remote execution, when limited to account holders, are likely to just be committed to the main development branch with no special attention. Those who are running such services are encouraged to build regularly from git.

INFO

Published Date :

March 7, 2021, 10:15 a.m.

Last Modified :

March 25, 2021, 12:21 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-28466 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nats nats_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-28466.

URL Resource
http://www.openwall.com/lists/oss-security/2021/03/16/1 Mailing List
http://www.openwall.com/lists/oss-security/2021/03/16/2 Mailing List Third Party Advisory
https://github.com/nats-io/nats-server/pull/1731 Patch Third Party Advisory
https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMNATSIONATSSERVERSERVER-1042967 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-28466 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-28466 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 25, 2021

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/03/16/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/03/16/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/03/16/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/03/16/2 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:nats:nats_server:*:*:*:*:*:*:*:* OR *cpe:2.3:a:nats:nats_server:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.2.0
  • CVE Modified by [email protected]

    Mar. 16, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/03/16/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/03/16/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 11, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/nats-io/nats-server/pull/1731 No Types Assigned https://github.com/nats-io/nats-server/pull/1731 Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMNATSIONATSSERVERSERVER-1042967 No Types Assigned https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMNATSIONATSSERVERSERVER-1042967 Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:nats:nats_server:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-28466 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-28466 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.91 }} 0.11%

score

0.88509

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability