U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2020-7060 Detail

Description

When using certain mbstring functions to convert multibyte encodings, in PHP versions 7.2.x below 7.2.27, 7.3.x below 7.3.14 and 7.4.x below 7.4.2 it is possible to supply data that will cause function mbfl_filt_conv_big5_wchar to read past the allocated buffer. This may lead to information disclosure or crash.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  9.1 CRITICAL
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Nist CVSS score does not match with CNA score
CNA:  PHP Group
Base Score:  6.5 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html Mailing List  Third Party Advisory 
https://bugs.php.net/bug.php?id=79037 Exploit  Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2020/Feb/27 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2020/Feb/31 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2021/Jan/3 Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/202003-57 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20200221-0002/ Mailing List  Third Party Advisory 
https://usn.ubuntu.com/4279-1/ Patch  Third Party Advisory 
https://www.debian.org/security/2020/dsa-4626 Third Party Advisory 
https://www.debian.org/security/2020/dsa-4628 Third Party Advisory 
https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory 
https://www.tenable.com/security/tns-2021-14 Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST   Reference acceptance level PHP Group  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

14 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-7060
NVD Published Date:
02/10/2020
NVD Last Modified:
07/01/2022
Source:
PHP Group