CVE-2020-16590
CVSS V2 Medium 4.3
CVSS V3 Medium 5.5
Description
A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted file.
Overview
- CVE ID
- CVE-2020-16590
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2020-12-09T21:15:15
- Last Modified Date
- 2022-03-23T15:05:25
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:gnu:binutils:2.35:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:N/I:N/A:P
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- PARTIAL
- Base Score
- 4.3
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 5.5
- Base Severity
- MEDIUM
- Exploitability Score
- 1.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4 | Patch Third Party Advisory |
https://sourceware.org/bugzilla/show_bug.cgi?id=25821 | Exploit Issue Tracking Patch Third Party Advisory |
https://security.netapp.com/advisory/ntap-20210115-0003/ | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-16590 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16590 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 15:44:45 | Added to TrackCVE | |||
2022-12-05 17:52:09 | 2020-12-09T21:15Z | 2020-12-09T21:15:15 | CVE Published Date | updated |
2022-12-05 17:52:09 | 2022-03-23T15:05:25 | CVE Modified Date | updated | |
2022-12-05 17:52:09 | Analyzed | Vulnerability Status | updated |