Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:bareos:bareos:*:*:*:*:*:*:*:*", "matchCriteriaId": "72B0B3A9-13BA-4BD3-A83B-57FAC6142D58", "versionEndIncluding": "16.2.10", "vulnerable": true}, {"criteria": "cpe:2.3:a:bareos:bareos:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2202616-3D50-475B-B7E9-8462D86415CD", "versionEndIncluding": "17.2.9", "versionStartIncluding": "17.2.4", "vulnerable": true}, {"criteria": "cpe:2.3:a:bareos:bareos:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8DFB7AE-7974-4DBD-BABE-377482CF843F", "versionEndIncluding": "18.2.8", "versionStartIncluding": "18.2.5", "vulnerable": true}, {"criteria": "cpe:2.3:a:bareos:bareos:*:*:*:*:*:*:*:*", "matchCriteriaId": "67497866-DA6E-4077-8C53-EF6D7B442B6A", "versionEndIncluding": "19.2.7", "versionStartIncluding": "18.4.1", "vulnerable": true}, {"criteria": "cpe:2.3:a:bareos:bareos:18.2.4:rc1:*:*:*:*:*:*", "matchCriteriaId": "158CA481-DC00-4AC1-8A4E-6E256D6065A9", "vulnerable": true}, {"criteria": "cpe:2.3:a:bareos:bareos:18.2.4:rc2:*:*:*:*:*:*", "matchCriteriaId": "84D7C5FC-7EB3-406E-941C-A7F4C5569117", "vulnerable": true}], "negate": false, "operator": "OR"}]}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "In Bareos Director less than or equal to 16.2.10, 17.2.9, 18.2.8, and 19.2.7, a heap overflow allows a malicious client to corrupt the director's memory via oversized digest strings sent during initialization of a verify job. Disabling verify jobs mitigates the problem. This issue is also patched in Bareos versions 19.2.8, 18.2.9 and 17.2.10."}, {"lang": "es", "value": "En Bareos Director versiones menores o iguales a 16.2.10, 17.2.9, 18.2.8 y 19.2.7, un desbordamiento de la pila permite a un cliente malicioso corromper la memoria de director por medio de cadenas de resumen de gran tama\u00f1o enviadas durante la inicializaci\u00f3n de un trabajo de verificaci\u00f3n. Deshabilitar los trabajos de verificaci\u00f3n mitiga el problema. Este problema tambi\u00e9n est\u00e1 parcheado en Bareos versiones 19.2.8, 18.2.9 y 17.2.10"}], "id": "CVE-2020-11061", "lastModified": "2024-11-21T04:56:42.313", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1"}, "exploitabilityScore": 1.8, "impactScore": 3.7, "source": "security-advisories@github.com", "type": "Secondary"}, {"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1"}, "exploitabilityScore": 3.1, "impactScore": 3.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2020-07-10T20:15:11.157", "references": [{"source": "security-advisories@github.com", "tags": ["Vendor Advisory"], "url": "https://bugs.bareos.org/view.php?id=1210"}, {"source": "security-advisories@github.com", "tags": ["Third Party Advisory"], "url": "https://github.com/bareos/bareos/security/advisories/GHSA-mm45-cg35-54j4"}, {"source": "security-advisories@github.com", "tags": ["Mailing List", "Third Party Advisory"], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00051.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://bugs.bareos.org/view.php?id=1210"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory"], "url": "https://github.com/bareos/bareos/security/advisories/GHSA-mm45-cg35-54j4"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Mailing List", "Third Party Advisory"], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00051.html"}], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-122"}], "source": "security-advisories@github.com", "type": "Secondary"}, {"description": [{"lang": "en", "value": "CWE-787"}], "source": "nvd@nist.gov", "type": "Secondary"}]}