Executive Summary

Informations
Name CVE-2020-7040 First vendor Publication 2020-01-21
Vendor Cve Last vendor Modification 2023-01-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

storeBackup.pl in storeBackup through 3.5 relies on the /tmp/storeBackup.lock pathname, which allows symlink attacks that possibly lead to privilege escalation. (Local users can also create a plain file named /tmp/storeBackup.lock to block use of storeBackup until an admin manually deletes that file.)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7040

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 29
Os 3
Os 1
Os 1

Sources (Detail)

Source Url
MISC http://www.openwall.com/lists/oss-security/2020/01/20/3
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2020-7040
MLIST http://www.openwall.com/lists/oss-security/2020/01/21/2
http://www.openwall.com/lists/oss-security/2020/01/22/2
http://www.openwall.com/lists/oss-security/2020/01/22/3
http://www.openwall.com/lists/oss-security/2020/01/23/1
https://lists.debian.org/debian-lts-announce/2020/02/msg00003.html
https://seclists.org/oss-sec/2020/q1/20
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00054.html
UBUNTU https://usn.ubuntu.com/4508-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 02:19:11
  • Multiple Updates
2024-02-01 12:21:49
  • Multiple Updates
2023-09-05 13:13:31
  • Multiple Updates
2023-09-05 01:21:24
  • Multiple Updates
2023-09-02 13:12:19
  • Multiple Updates
2023-09-02 01:21:42
  • Multiple Updates
2023-08-12 13:17:12
  • Multiple Updates
2023-08-12 01:20:59
  • Multiple Updates
2023-08-11 13:10:01
  • Multiple Updates
2023-08-11 01:21:39
  • Multiple Updates
2023-08-06 13:08:11
  • Multiple Updates
2023-08-06 01:20:47
  • Multiple Updates
2023-08-04 13:08:32
  • Multiple Updates
2023-08-04 01:21:06
  • Multiple Updates
2023-07-14 13:08:32
  • Multiple Updates
2023-07-14 01:20:55
  • Multiple Updates
2023-03-29 02:11:00
  • Multiple Updates
2023-03-28 12:21:08
  • Multiple Updates
2023-01-27 21:27:41
  • Multiple Updates
2022-10-11 13:01:06
  • Multiple Updates
2022-10-11 01:20:41
  • Multiple Updates
2021-05-04 14:01:41
  • Multiple Updates
2021-04-22 03:08:07
  • Multiple Updates
2020-09-18 05:22:57
  • Multiple Updates
2020-09-03 01:31:05
  • Multiple Updates
2020-05-23 02:40:31
  • First insertion