5.5
MEDIUM
CVE-2020-28928
Musl Libc wcsnrtombs Buffer Overflow Vulnerability
Description

In musl libc through 1.2.1, wcsnrtombs mishandles particular combinations of destination buffer size and source character limit, as demonstrated by an invalid write access (buffer overflow).

INFO

Published Date :

Nov. 24, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:21 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-28928 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-28928 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Musl-libc musl
1 Oracle graalvm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Based in https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy

Dockerfile HTML

Updated: 6 hours, 40 minutes ago
0 stars 0 fork 0 watcher
Born at : Sept. 19, 2024, 3:48 p.m. This repo has been linked 19 different CVEs too.

Demo repository showcasing some of the possibilities of Aqua Trivy.

cncf-demo trivy

Dockerfile Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : May 6, 2023, 9:42 a.m. This repo has been linked 27 different CVEs too.

A security framework by Aquasecurity

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 22, 2022, 10:40 a.m. This repo has been linked 16 different CVEs too.

DEVOPS + ACR + TRIVY

azure azurecontainerregistry devops devops-pipeline powershell

Dockerfile HTML

Updated: 7 months ago
5 stars 8 fork 8 watcher
Born at : April 4, 2022, 1:59 p.m. This repo has been linked 19 different CVEs too.

GitHub Action for setup toolchains for cross compilation and cross testing for Rust.

rust github-actions

Shell

Updated: 1 week, 5 days ago
33 stars 3 fork 3 watcher
Born at : Feb. 20, 2022, 6:01 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 5, 2022, 4:56 p.m. This repo has been linked 4 different CVEs too.

None

Go

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2021, 12:33 p.m. This repo has been linked 17 different CVEs too.

AWS ECR client to automated push to ECR and handling of vulnerability

Go Shell

Updated: 1 year, 5 months ago
5 stars 2 fork 2 watcher
Born at : July 21, 2021, 9:49 a.m. This repo has been linked 2 different CVEs too.

None

Dockerfile C# PowerShell

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 26, 2021, 9:26 a.m. This repo has been linked 1 different CVEs too.

Demonstrate how you can use image scanner called Trivy as a golang library

Go

Updated: 2 weeks, 4 days ago
23 stars 4 fork 4 watcher
Born at : Feb. 7, 2021, 11:02 a.m. This repo has been linked 2 different CVEs too.

A rode collector for clair scans

Go Dockerfile Mustache

Updated: 3 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 6, 2021, 4:45 p.m. This repo has been linked 1 different CVEs too.

psono ci client

Dockerfile Shell Rust Python

Updated: 2 months, 4 weeks ago
8 stars 0 fork 0 watcher
Born at : June 17, 2020, 1:55 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-28928 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-28928 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/ra63e8dc5137d952afc55dbbfa63be83304ecf842d1eab1ff3ebb29e2%40%3Cnotifications.apisix.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r90b60cf49348e515257b4950900c1bd3ab95a960cf2469d919c7264e%40%3Cnotifications.apisix.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r2134abfe847bea7795f0e53756d10a47e6643f35ab8169df8b8a9eb1%40%3Cnotifications.apisix.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW27QVY7ERPTSGKS4KAWE5TU7EJWHKVQ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKQ3RVSMVZNZNO4D65W2CZZ4DMYFZN2Q/ [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/r90b60cf49348e515257b4950900c1bd3ab95a960cf2469d919c7264e@%3Cnotifications.apisix.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/ra63e8dc5137d952afc55dbbfa63be83304ecf842d1eab1ff3ebb29e2@%3Cnotifications.apisix.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r2134abfe847bea7795f0e53756d10a47e6643f35ab8169df8b8a9eb1@%3Cnotifications.apisix.apache.org%3E
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/UW27QVY7ERPTSGKS4KAWE5TU7EJWHKVQ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LKQ3RVSMVZNZNO4D65W2CZZ4DMYFZN2Q/
  • Modified Analysis by [email protected]

    Dec. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:20.3.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.1.0:*:*:*:enterprise:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 08, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LKQ3RVSMVZNZNO4D65W2CZZ4DMYFZN2Q/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LKQ3RVSMVZNZNO4D65W2CZZ4DMYFZN2Q/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UW27QVY7ERPTSGKS4KAWE5TU7EJWHKVQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UW27QVY7ERPTSGKS4KAWE5TU7EJWHKVQ/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 08, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UW27QVY7ERPTSGKS4KAWE5TU7EJWHKVQ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LKQ3RVSMVZNZNO4D65W2CZZ4DMYFZN2Q/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r2134abfe847bea7795f0e53756d10a47e6643f35ab8169df8b8a9eb1@%3Cnotifications.apisix.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r2134abfe847bea7795f0e53756d10a47e6643f35ab8169df8b8a9eb1@%3Cnotifications.apisix.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r90b60cf49348e515257b4950900c1bd3ab95a960cf2469d919c7264e@%3Cnotifications.apisix.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r90b60cf49348e515257b4950900c1bd3ab95a960cf2469d919c7264e@%3Cnotifications.apisix.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/ra63e8dc5137d952afc55dbbfa63be83304ecf842d1eab1ff3ebb29e2@%3Cnotifications.apisix.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/ra63e8dc5137d952afc55dbbfa63be83304ecf842d1eab1ff3ebb29e2@%3Cnotifications.apisix.apache.org%3E Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r90b60cf49348e515257b4950900c1bd3ab95a960cf2469d919c7264e@%3Cnotifications.apisix.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/ra63e8dc5137d952afc55dbbfa63be83304ecf842d1eab1ff3ebb29e2@%3Cnotifications.apisix.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r2134abfe847bea7795f0e53756d10a47e6643f35ab8169df8b8a9eb1@%3Cnotifications.apisix.apache.org%3E [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 11, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/11/msg00050.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2020/11/msg00050.html Mailing List, Third Party Advisory
    Changed Reference Type https://musl.libc.org/releases.html Exploit, Release Notes, Vendor Advisory https://musl.libc.org/releases.html Release Notes, Vendor Advisory
  • CPE Deprecation Remap by [email protected]

    Mar. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:musl-libc:musl_libc:*:*:*:*:*:*:*:* versions from (including) 1.2.1 OR *cpe:2.3:a:musl-libc:musl:*:*:*:*:*:*:*:* versions from (including) 1.2.1
  • Initial Analysis by [email protected]

    Dec. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/11/20/4 No Types Assigned http://www.openwall.com/lists/oss-security/2020/11/20/4 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/11/msg00050.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/11/msg00050.html Third Party Advisory
    Changed Reference Type https://musl.libc.org/releases.html No Types Assigned https://musl.libc.org/releases.html Exploit, Release Notes, Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:musl-libc:musl_libc:*:*:*:*:*:*:*:* versions up to (including) 1.2.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/11/msg00050.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-28928 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-28928 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.03%

score

0.42405

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability