CVE-2020-7460

In FreeBSD 12.1-STABLE before r363918, 12.1-RELEASE before p8, 11.4-STABLE before r363919, 11.4-RELEASE before p2, and 11.3-RELEASE before p12, the sendmsg system call in the compat32 subsystem on 64-bit platforms has a time-of-check to time-of-use vulnerability allowing a mailcious userspace program to modify control message headers after they were validation.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p3:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p4:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p5:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p6:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p10:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p11:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p7:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p8:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.3:p9:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.4:-:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:11.4:p1:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p2:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p3:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p4:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p6:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:12.1:p7:*:*:*:*:*:*

Information

Published : 2020-08-06 10:15

Updated : 2022-07-01 11:44


NVD link : CVE-2020-7460

Mitre link : CVE-2020-7460


JSON object : View

CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition

Advertisement

dedicated server usa

Products Affected

freebsd

  • freebsd