CVE-2020-6582

Nagios NRPE 3.2.1 has a Heap-Based Buffer Overflow, as demonstrated by interpretation of a small negative number as a large positive number during a bzero call.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:remote_plug_in_executor:3.2.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

History

07 Nov 2023, 03:24

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DNGKXVDB43E3KQRA6W5QZT3Z46XZLQM/', 'name': 'FEDORA-2020-d436ed655f', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DNGKXVDB43E3KQRA6W5QZT3Z46XZLQM/ -

18 Apr 2022, 15:15

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
CWE CWE-681
First Time Fedoraproject fedora
Fedoraproject
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DNGKXVDB43E3KQRA6W5QZT3Z46XZLQM/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DNGKXVDB43E3KQRA6W5QZT3Z46XZLQM/ - Mailing List, Third Party Advisory

Information

Published : 2020-03-16 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-6582

Mitre link : CVE-2020-6582

CVE.ORG link : CVE-2020-6582


JSON object : View

Products Affected

nagios

  • remote_plug_in_executor

fedoraproject

  • fedora
CWE
CWE-681

Incorrect Conversion between Numeric Types

CWE-787

Out-of-bounds Write