Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-11979

Disclosure Date: October 01, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • apache,
  • fedoraproject,
  • gradle,
  • oracle

Products

  • agile engineering data management 6.2.1.0,
  • ant 1.10.8,
  • api gateway 11.1.2.4.0,
  • banking platform 2.4.0,
  • banking platform 2.4.1,
  • banking platform 2.6.2,
  • banking platform 2.7.0,
  • banking platform 2.7.1,
  • banking platform 2.8.0,
  • banking treasury management 14.4,
  • communications unified inventory management 7.4.0,
  • communications unified inventory management 7.4.1,
  • data integrator 12.2.1.3.0,
  • data integrator 12.2.1.4.0,
  • endeca information discovery studio 3.2.0.0,
  • enterprise repository 11.1.1.7.0,
  • fedora 31,
  • fedora 32,
  • fedora 33,
  • financial services analytical applications infrastructure,
  • financial services analytical applications infrastructure 8.1.0,
  • financial services analytical applications infrastructure 8.1.1,
  • flexcube private banking 12.0.0,
  • flexcube private banking 12.1.0,
  • gradle,
  • primavera gateway,
  • primavera unifier,
  • primavera unifier 16.1,
  • primavera unifier 16.2,
  • primavera unifier 18.8,
  • primavera unifier 19.12,
  • primavera unifier 20.12,
  • real-time decision server 11.1.1.9.0,
  • real-time decision server 3.2.0.0,
  • retail advanced inventory planning 14.1,
  • retail assortment planning 16.0.3,
  • retail category management planning & optimization 16.0.3,
  • retail eftlink 19.0.1,
  • retail eftlink 20.0.0,
  • retail financial integration 14.1.3,
  • retail financial integration 15.0.3,
  • retail financial integration 16.0.3,
  • retail integration bus 15.0.3,
  • retail item planning 16.0.3,
  • retail macro space optimization 16.0.3,
  • retail merchandise financial planning 16.0.3,
  • retail merchandising system 14.1.3.2,
  • retail merchandising system 16.0.3,
  • retail predictive application server 14.1,
  • retail regular price optimization 16.0.3,
  • retail replenishment optimization 16.0.3,
  • retail service backbone 14.1.3,
  • retail service backbone 15.0.3,
  • retail service backbone 16.0.3,
  • retail size profile optimization 16.0.3,
  • retail store inventory management 14.1.3.9,
  • retail store inventory management 15.0.3.0,
  • retail store inventory management 16.0.3.0,
  • retail xstore point of service 15.0.4,
  • retail xstore point of service 16.0.6,
  • retail xstore point of service 17.0.4,
  • retail xstore point of service 18.0.3,
  • retail xstore point of service 19.0.2,
  • storagetek acsls 8.5.1,
  • storagetek tape analytics 2.4,
  • timesten in-memory database,
  • utilities framework 4.3.0.5.0,
  • utilities framework 4.3.0.6.0,
  • utilities framework 4.4.0.0.0,
  • utilities framework 4.4.0.2.0

References

Advisory

Additional Info

Technical Analysis