CVE-2020-14268

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
A vulnerability in the MIME message handling of the Notes client (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the client or inject code into the system which would execute with the privileges of the client.
Overview
  • CVE ID
  • CVE-2020-14268
  • Assigner
  • psirt@hcl.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-14T16:15:11
  • Last Modified Date
  • 2020-12-15T19:47:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:hcltech:notes:*:*:*:*:*:*:*:* 1 OR 9.0 9.0.1
cpe:2.3:a:hcltech:notes:*:*:*:*:*:*:*:* 1 OR 10.0 10.0.1
cpe:2.3:a:hcltech:notes:9.0.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp10:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp10if1:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp10if2:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp10if3:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp10if4:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp10if5:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp10if6:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp10if7:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp1if1:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp1if2:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp2if1:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp2if2:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp2if3:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp2if4:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp3if1:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp3if2:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp3if3:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp3if4:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp4if1:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp4if2:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp5if1:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp5if2:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp5if3:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp7if1:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp7if2:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp8if1:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp9if1:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:9.0.1:fp9if2:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:10.0.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:10.0.1:fp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:10.0.1:fp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:hcltech:notes:10.0.1:fp3:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0085762 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:30:17 Added to TrackCVE
2022-12-05 18:09:43 2020-12-14T16:15Z 2020-12-14T16:15:11 CVE Published Date updated
2022-12-05 18:09:43 2020-12-15T19:47:10 CVE Modified Date updated
2022-12-05 18:09:43 Analyzed Vulnerability Status updated