Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-6089 First vendor Publication 2020-07-01
Vendor Cve Last vendor Modification 2022-05-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable code execution vulnerability exists in the ANI file format parser of Leadtools 20. A specially crafted ANI file can cause a buffer overflow resulting in remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6089

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2020-1009 attack attempt
RuleID : 53098 - Revision : 1 - Type : FILE-IMAGE
2020-12-05 TRUFFLEHUNTER TALOS-2020-1009 attack attempt
RuleID : 53097 - Revision : 1 - Type : FILE-IMAGE

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2020-1009

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2022-05-12 21:23:19
  • Multiple Updates
2022-04-29 02:04:49
  • Multiple Updates
2022-04-19 21:23:19
  • Multiple Updates
2021-05-04 13:56:38
  • Multiple Updates
2021-04-22 03:07:53
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-07-15 17:22:55
  • Multiple Updates
2020-07-01 21:23:10
  • First insertion