CVE-2020-11061

Published Jul 10, 2020

Last updated 2 years ago

Overview

Description
In Bareos Director less than or equal to 16.2.10, 17.2.9, 18.2.8, and 19.2.7, a heap overflow allows a malicious client to corrupt the director's memory via oversized digest strings sent during initialization of a verify job. Disabling verify jobs mitigates the problem. This issue is also patched in Bareos versions 19.2.8, 18.2.9 and 17.2.10.
Source
security-advisories@github.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
7.4
Impact score
3.7
Exploitability score
3.1
Vector string
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
Severity
HIGH

CVSS 2.0

Type
Primary
Base score
6
Impact score
6.4
Exploitability score
6.8
Vector string
AV:N/AC:M/Au:S/C:P/I:P/A:P

Weaknesses

security-advisories@github.com
CWE-122
nvd@nist.gov
CWE-787

Social media

Hype score
Not currently trending

Configurations