[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-26154Date: (C)2020-10-01   (M)2023-12-22


url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 6.8
Exploit Score: 3.9Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-4800
FEDORA-2020-15b775b07e
FEDORA-2020-941b563a80
https://lists.debian.org/debian-lts-announce/2020/11/msg00024.html
https://bugs.debian.org/968366
https://github.com/libproxy/libproxy/pull/126
openSUSE-SU-2020:1676
openSUSE-SU-2020:1680

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:libproxy_project:libproxy
CWE    1
CWE-120
OVAL    10
oval:org.secpod.oval:def:70318
oval:org.secpod.oval:def:67884
oval:org.secpod.oval:def:118746
oval:org.secpod.oval:def:1801985
...

© SecPod Technologies