Vulnerability CVE-2020-11061


Published: 2020-07-10

Description:
In Bareos Director less than or equal to 16.2.10, 17.2.9, 18.2.8, and 19.2.7, a heap overflow allows a malicious client to corrupt the director's memory via oversized digest strings sent during initialization of a verify job. Disabling verify jobs mitigates the problem. This issue is also patched in Bareos versions 19.2.8, 18.2.9 and 17.2.10.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Bareos -> Bareos 

 References:
https://bugs.bareos.org/view.php?id=1210
https://github.com/bareos/bareos/security/advisories/GHSA-mm45-cg35-54j4

Copyright 2024, cxsecurity.com

 

Back to Top