CVE-2020-11937

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
In whoopsie, parse_report() from whoopsie.c allows a local attacker to cause a denial of service via a crafted file. The DoS is caused by resource exhaustion due to a memory leak. Fixed in 0.2.52.5ubuntu0.5, 0.2.62ubuntu0.5 and 0.2.69ubuntu0.1.
Overview
  • CVE ID
  • CVE-2020-11937
  • Assigner
  • security@ubuntu.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-08-06T23:15:11
  • Last Modified Date
  • 2021-09-13T14:27:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:canonical:whoopsie:0.2.66:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.67:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.68:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.69:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 0 OR
AND
cpe:2.3:a:canonical:whoopsie:0.2.49:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.50:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.51:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.52:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.52.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.52.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.52.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.52.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.52.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.52.5ubuntu0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.52.5ubuntu0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.52.5ubuntu0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.52.5ubuntu0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 0 OR
AND
cpe:2.3:a:canonical:whoopsie:0.2.58:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.59:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.59build1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.60:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.61:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.62:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.62ubuntu0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.62ubuntu0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.62ubuntu0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:canonical:whoopsie:0.2.62ubuntu0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://launchpad.net/bugs/1881982 Exploit Issue Tracking Third Party Advisory
https://github.com/sungjungk/whoopsie_killer Exploit Third Party Advisory
https://usn.ubuntu.com/4450-1 Vendor Advisory
https://usn.ubuntu.com/4450-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:05:54 Added to TrackCVE
2022-12-04 20:39:04 2020-08-06T23:15Z 2020-08-06T23:15:11 CVE Published Date updated
2022-12-04 20:39:04 2021-09-13T14:27:57 CVE Modified Date updated
2022-12-04 20:39:04 Analyzed Vulnerability Status updated