Vulnerability Details : CVE-2020-7460
In FreeBSD 12.1-STABLE before r363918, 12.1-RELEASE before p8, 11.4-STABLE before r363919, 11.4-RELEASE before p2, and 11.3-RELEASE before p12, the sendmsg system call in the compat32 subsystem on 64-bit platforms has a time-of-check to time-of-use vulnerability allowing a mailcious userspace program to modify control message headers after they were validation.
Products affected by CVE-2020-7460
- cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.3:p1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.3:p2:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.3:p3:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.3:p4:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.3:p5:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.1:p1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.1:p2:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.3:p6:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.3:p7:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.1:p3:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.3:p8:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.1:p4:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.4:-:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.4:p1:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.3:p10:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.3:p11:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:11.3:p9:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.1:p6:*:*:*:*:*:*
- cpe:2.3:o:freebsd:freebsd:12.1:p7:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-7460
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 13 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-7460
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.4
|
MEDIUM | AV:L/AC:M/Au:N/C:P/I:P/A:P |
3.4
|
6.4
|
NIST | |
7.0
|
HIGH | CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.0
|
5.9
|
NIST |
CWE ids for CVE-2020-7460
-
The product checks the state of a resource before using that resource, but the resource's state can change between the check and the use in a way that invalidates the results of the check. This can cause the product to perform invalid actions when the resource is in an unexpected state.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-7460
-
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:23.sendmsg.asc
Vendor Advisory
-
https://security.netapp.com/advisory/ntap-20200821-0005/
August 2020 FreeBSD Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://www.zerodayinitiative.com/advisories/ZDI-20-949/
ZDI-20-949 | Zero Day InitiativeThird Party Advisory;VDB Entry
Jump to