Vulnerability Name: | CVE-2020-17487 (CCN-186854) | ||||||||||||
Assigned: | 2020-08-09 | ||||||||||||
Published: | 2020-08-09 | ||||||||||||
Updated: | 2021-03-26 | ||||||||||||
Summary: | radare2 4.5.0 misparses signature information in PE files, causing a segmentation fault in r_x509_parse_algorithmidentifier in libr/util/x509.c. This is due to a malformed object identifier in IMAGE_DIRECTORY_ENTRY_SECURITY. | ||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 6.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
6.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
| ||||||||||||
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
| ||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-17487 Source: XF Type: UNKNOWN radare2-cve202017487-dos(186854) Source: CCN Type: radare2 GIT Repository [PE] Segmentation fault by opening a binary (Bug in Pe32_bin_pe_compute_authentihash) #17431 Source: MISC Type: Exploit, Third Party Advisory https://github.com/radareorg/radare2/issues/17431 Source: FEDORA Type: Third Party Advisory FEDORA-2021-e3c95619c1 Source: FEDORA Type: Third Party Advisory FEDORA-2021-f3ebd7554c | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: ![]() | ||||||||||||
Vulnerability Name: | CVE-2020-17487 (CCN-186856) | ||||||||||||
Assigned: | 2020-07-01 | ||||||||||||
Published: | 2020-07-01 | ||||||||||||
Updated: | 2020-07-01 | ||||||||||||
Summary: | Red Hat Quay could allow a remote attacker to obtain sensitive information, caused by improper access control for the build triggers. An attacker could exploit this vulnerability to disclose the names of robot accounts and the existence of private repositories within any namespace. | ||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
| ||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-17487 Source: CCN Type: Red Hat Bugzilla - Bug 1853026 CVE-2020-14313 quay: build triggers can disclose robot account names and existence of private repos within namespaces Source: XF Type: UNKNOWN redhat-quay-cve202014313-info-disc(186856) Source: CCN Type: Quay Web site Quay Container Registry | ||||||||||||
BACK |