9.1
CRITICAL
CVE-2020-7060
PHP mbstring Filter Buffer Overread Vulnerability
Description

When using certain mbstring functions to convert multibyte encodings, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause function mbfl_filt_conv_big5_wchar to read past the allocated buffer. This may lead to information disclosure or crash.

INFO

Published Date :

Feb. 10, 2020, 8:15 a.m.

Last Modified :

July 1, 2022, 12:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-7060 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-7060 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Opensuse leap
1 Php php
1 Oracle communications_diameter_signaling_router
1 Tenable tenable.sc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7060.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html Mailing List Third Party Advisory
https://bugs.php.net/bug.php?id=79037 Exploit Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2020/Feb/27 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2020/Feb/31 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2021/Jan/3 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202003-57 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200221-0002/ Mailing List Third Party Advisory
https://usn.ubuntu.com/4279-1/ Patch Third Party Advisory
https://www.debian.org/security/2020/dsa-4626 Third Party Advisory
https://www.debian.org/security/2020/dsa-4628 Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
https://www.tenable.com/security/tns-2021-14 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

JavaScript

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 16, 2024, 4:20 p.m. This repo has been linked 4 different CVEs too.

ChatGPT Root Cause Analysis Tool

ntu-scse se6005 nanyang-technological-university ntu scse

TypeScript JavaScript

Updated: 2 months, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : Dec. 11, 2023, 4:33 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7060 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7060 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Feb/27 No Types Assigned https://seclists.org/bugtraq/2020/Feb/27 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Feb/31 No Types Assigned https://seclists.org/bugtraq/2020/Feb/31 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2021/Jan/3 No Types Assigned https://seclists.org/bugtraq/2021/Jan/3 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-57 No Types Assigned https://security.gentoo.org/glsa/202003-57 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200221-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20200221-0002/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4279-1/ No Types Assigned https://usn.ubuntu.com/4279-1/ Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4626 No Types Assigned https://www.debian.org/security/2020/dsa-4626 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4628 No Types Assigned https://www.debian.org/security/2020/dsa-4628 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2021-14 No Types Assigned https://www.tenable.com/security/tns-2021-14 Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.0
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (including) 8.4
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 22, 2021

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2021-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 17, 2021

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2021/Jan/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 26, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-57 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 29, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200221-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Feb/31 [No Types Assigned]
    Added Reference https://www.debian.org/security/2020/dsa-4628 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4279-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4626 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Feb/27 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://bugs.php.net/bug.php?id=79037 No Types Assigned https://bugs.php.net/bug.php?id=79037 Exploit, Patch, Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (excluding) 7.2.27 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (excluding) 7.3.14 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (excluding) 7.4.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7060 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-7060 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} -0.00%

score

0.73158

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability