Executive Summary

Informations
Name CVE-2020-7060 First vendor Publication 2020-02-10
Vendor Cve Last vendor Modification 2022-07-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 5.2 Temporal Score 9.1
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

When using certain mbstring functions to convert multibyte encodings, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause function mbfl_filt_conv_big5_wchar to read past the allocated buffer. This may lead to information disclosure or crash.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 889
Application 4
Os 1
Os 1

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
CONFIRM https://security.netapp.com/advisory/ntap-20200221-0002/
https://www.tenable.com/security/tns-2021-14
DEBIAN https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
GENTOO https://security.gentoo.org/glsa/202003-57
MISC https://bugs.php.net/bug.php?id=79037
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
MLIST https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
UBUNTU https://usn.ubuntu.com/4279-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 02:19:12
  • Multiple Updates
2024-02-01 12:21:49
  • Multiple Updates
2023-09-05 13:13:32
  • Multiple Updates
2023-09-05 01:21:24
  • Multiple Updates
2023-09-02 13:12:20
  • Multiple Updates
2023-09-02 01:21:43
  • Multiple Updates
2023-08-12 13:17:13
  • Multiple Updates
2023-08-12 01:21:00
  • Multiple Updates
2023-08-11 13:10:03
  • Multiple Updates
2023-08-11 01:21:39
  • Multiple Updates
2023-08-06 13:08:12
  • Multiple Updates
2023-08-06 01:20:47
  • Multiple Updates
2023-08-04 13:08:33
  • Multiple Updates
2023-08-04 01:21:07
  • Multiple Updates
2023-07-14 13:08:33
  • Multiple Updates
2023-07-14 01:20:56
  • Multiple Updates
2023-03-29 02:11:01
  • Multiple Updates
2023-03-28 12:21:09
  • Multiple Updates
2023-02-08 01:58:17
  • Multiple Updates
2022-11-10 12:55:00
  • Multiple Updates
2022-10-11 13:01:07
  • Multiple Updates
2022-10-11 01:20:41
  • Multiple Updates
2022-07-01 17:27:41
  • Multiple Updates
2021-08-05 01:40:35
  • Multiple Updates
2021-07-23 00:24:04
  • Multiple Updates
2021-06-15 00:23:12
  • Multiple Updates
2021-05-04 14:02:44
  • Multiple Updates
2021-04-22 03:08:30
  • Multiple Updates
2021-01-17 09:22:52
  • Multiple Updates
2020-07-15 09:23:09
  • Multiple Updates
2020-05-23 02:40:35
  • First insertion