7.0
HIGH
CVE-2020-7460
FreeBSD Compat32 Sendmsg Time-of-Check to Time-of-Use Vulnerability
Description

In FreeBSD 12.1-STABLE before r363918, 12.1-RELEASE before p8, 11.4-STABLE before r363919, 11.4-RELEASE before p2, and 11.3-RELEASE before p12, the sendmsg system call in the compat32 subsystem on 64-bit platforms has a time-of-check to time-of-use vulnerability allowing a mailcious userspace program to modify control message headers after they were validation.

INFO

Published Date :

Aug. 6, 2020, 5:15 p.m.

Last Modified :

July 1, 2022, 6:44 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2020-7460 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-7460 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7460.

URL Resource
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:23.sendmsg.asc Vendor Advisory
https://security.netapp.com/advisory/ntap-20200821-0005/ Third Party Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-949/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : March 29, 2024, 11:47 p.m. This repo has been linked 1 different CVEs too.

Tool untuk membantu privilege escalation otomatis pada target FreeBSD

Shell

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 20, 2024, 11:26 p.m. This repo has been linked 1 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 1 month ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7460 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7460 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200821-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20200821-0005/ Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 21, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200821-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 12, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-20:23.sendmsg.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-20:23.sendmsg.asc Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-949/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-949/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-367
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p10:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p11:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.3:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p7:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 06, 2020

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-949/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7460 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-7460 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12654

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability