Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-14305 First vendor Publication 2020-12-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:C)
Cvss Base Score 8.3 Attack Range Network
Cvss Impact Score 8.5 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds memory write flaw was found in how the Linux kernel’s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14305

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 2890

Sources (Detail)

https://patchwork.ozlabs.org/project/netfilter-devel/patch/c2385b5c-309c-cc64...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20201210-0004/
MISC https://bugs.openvz.org/browse/OVZ-7188
https://bugzilla.redhat.com/show_bug.cgi?id=1850716

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-03-12 13:04:45
  • Multiple Updates
2024-02-02 02:13:05
  • Multiple Updates
2024-02-01 12:19:52
  • Multiple Updates
2023-12-29 02:04:54
  • Multiple Updates
2023-11-22 02:04:07
  • Multiple Updates
2023-11-07 21:36:16
  • Multiple Updates
2023-09-05 13:07:33
  • Multiple Updates
2023-09-05 01:19:29
  • Multiple Updates
2023-09-02 13:06:28
  • Multiple Updates
2023-09-02 01:19:47
  • Multiple Updates
2023-08-12 13:11:04
  • Multiple Updates
2023-08-12 01:19:01
  • Multiple Updates
2023-08-11 13:04:19
  • Multiple Updates
2023-08-11 01:19:39
  • Multiple Updates
2023-08-06 13:02:35
  • Multiple Updates
2023-08-06 01:18:52
  • Multiple Updates
2023-08-04 13:02:56
  • Multiple Updates
2023-08-04 01:19:08
  • Multiple Updates
2023-07-14 13:02:57
  • Multiple Updates
2023-07-14 01:19:01
  • Multiple Updates
2023-06-06 12:56:14
  • Multiple Updates
2023-03-29 02:05:38
  • Multiple Updates
2023-03-28 12:19:15
  • Multiple Updates
2023-01-25 01:52:41
  • Multiple Updates
2022-10-14 17:27:34
  • Multiple Updates
2022-10-11 12:56:14
  • Multiple Updates
2022-10-11 01:18:51
  • Multiple Updates
2022-09-09 01:52:08
  • Multiple Updates
2022-03-11 01:47:53
  • Multiple Updates
2022-02-01 01:43:14
  • Multiple Updates
2021-12-11 12:44:19
  • Multiple Updates
2021-12-11 01:41:32
  • Multiple Updates
2021-08-19 12:38:17
  • Multiple Updates
2021-05-25 12:36:20
  • Multiple Updates
2021-05-04 13:46:21
  • Multiple Updates
2021-04-22 02:59:00
  • Multiple Updates
2021-03-27 01:33:14
  • Multiple Updates
2020-12-11 05:22:45
  • Multiple Updates
2020-12-10 17:22:49
  • Multiple Updates
2020-12-05 05:22:48
  • Multiple Updates
2020-12-03 01:32:49
  • Multiple Updates
2020-12-03 01:30:04
  • Multiple Updates
2020-12-02 17:22:49
  • Multiple Updates
2020-12-02 09:22:56
  • First insertion