CVE-2020-11061

high

Description

In Bareos Director less than or equal to 16.2.10, 17.2.9, 18.2.8, and 19.2.7, a heap overflow allows a malicious client to corrupt the director's memory via oversized digest strings sent during initialization of a verify job. Disabling verify jobs mitigates the problem. This issue is also patched in Bareos versions 19.2.8, 18.2.9 and 17.2.10.

References

https://lists.debian.org/debian-lts-announce/2020/08/msg00051.html

https://github.com/bareos/bareos/security/advisories/GHSA-mm45-cg35-54j4

https://bugs.bareos.org/view.php?id=1210

Details

Source: Mitre, NVD

Published: 2020-07-10

Updated: 2023-01-27

Risk Information

CVSS v2

Base Score: 6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

Severity: High