8.1
HIGH
CVE-2020-7457
FreeBSD IPV6_2292PKTOPTIONS Socket Option Set Handler Code Execution Vulnerability
Description

In FreeBSD 12.1-STABLE before r359565, 12.1-RELEASE before p7, 11.4-STABLE before r362975, 11.4-RELEASE before p1, and 11.3-RELEASE before p11, missing synchronization in the IPV6_2292PKTOPTIONS socket option set handler contained a race condition allowing a malicious application to modify memory after being freed, possibly resulting in code execution.

INFO

Published Date :

July 9, 2020, 2:15 p.m.

Last Modified :

Jan. 4, 2022, 4:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-7457 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-7457 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7457.

URL Resource
http://packetstormsecurity.com/files/158695/FreeBSD-ip6_setpktopt-Use-After-Free-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:20.ipv6.asc Patch Vendor Advisory
https://security.netapp.com/advisory/ntap-20200724-0002/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2024, 3:51 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7457 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7457 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/158695/FreeBSD-ip6_setpktopt-Use-After-Free-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/158695/FreeBSD-ip6_setpktopt-Use-After-Free-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200724-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20200724-0002/ Third Party Advisory
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-416 CWE-362 CWE-416 CWE-662
  • CVE Modified by [email protected]

    Jul. 31, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158695/FreeBSD-ip6_setpktopt-Use-After-Free-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200724-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 16, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-20:20.ipv6.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-20:20.ipv6.asc Patch, Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p10:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:beta1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:rc2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p6:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7457 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

39.72 }} 5.08%

score

0.97276

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability