CVE-2020-28045

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
An unsigned-library issue was discovered in ProlinOS through 2.4.161.8859R. This OS requires installed applications and all system binaries to be signed either by the manufacturer or by the Point Of Sale application developer and distributor. The signature is a 2048-byte RSA signature verified in the kernel prior to ELF execution. Shared libraries, however, do not need to be signed, and they are not verified. An attacker may execute a custom binary by compiling it as a shared object and loading it via LD_PRELOAD.
Overview
  • CVE ID
  • CVE-2020-28045
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-11-02T21:15:31
  • Last Modified Date
  • 2020-11-19T15:57:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:pax:prolinos:*:*:*:*:*:*:*:* 1 OR 2.4.161.8859r
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://git.lsd.cat/g/pax-pwn Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:19:32 Added to TrackCVE
2022-12-05 15:59:08 2020-11-02T21:15Z 2020-11-02T21:15:31 CVE Published Date updated
2022-12-05 15:59:08 2020-11-19T15:57:34 CVE Modified Date updated
2022-12-05 15:59:08 Analyzed Vulnerability Status updated