10
CVSSv3

CVE-2020-11896

Published: 17/06/2020 Updated: 21/07/2021
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 10 | Impact Score: 6 | Exploitability Score: 3.9
VMScore: 829
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Treck TCP/IP stack prior to 6.0.1.66 allows Remote Code Execution, related to IPv4 tunneling.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

treck tcp\\/ip

Vendor Advisories

A set of previously unknown vulnerabilities on the Treck IP stack implementation were disclosed on June 16, 2020 The vulnerabilities are collectively known as Ripple20 Exploitation of these vulnerabilities could result in remote code execution, denial of service (DoS), or information disclosure, depending on the specific vulnerability This advis ...
Multiple potential vulnerabilities may exist in the Treck Inc networking stack used in certain HP and Samsung-branded printers These may include, but not be limited to, denial of service or remote code execution Please refer to Treck Inc CVE’s below for further descriptions ...
Multiple potential vulnerabilities may exist in the Treck Inc networking stack used in certain HP and Samsung-branded printers These may include, but not be limited to, denial of service or remote code execution Please refer to Treck Inc CVE’s below for further descriptions ...

Github Repositories

PoC for CVE-2020-11896 Treck TCP/IP stack and device asset investigation

Treck20-Related PoC for CVE-2020-11896 Treck TCP/IP stack and device asset investigation Protocol stack inspection As many manufacturers adopt the Treck protocol stack, some manufacturers refer to the Treck protocol stack by way of hardware IP cores It is not enough to identify vulnerabilities through device fingerprints alone How to detect whether the target device is the Tr

RCE exploit for CVE-2020-11896 (Ripple20 IP-in-IP Heap Overflow Vulnerability) targeting Digi Connect ME 9210

Ripple20 Exploit: Digi Connect ME 9210 Authors: Moshe Kol, Shlomi Oberman This repository contains a PoC exploit for CVE-2020-11896, a critical heap-based buffer overflow vulnerability in the Track TCP/IP stack (part of the Ripple20 vulnerability suite) The exploit achieves remote code execution (RCE) on a Digi Connect ME 9210 device running NET+OS 75 You can find the full w

Ripple20 Critical Vulnerabilities - Detection Logic and Signatures

Ripple20 Critical Vulnerabilities - Detection Logic and Signatures McAfee Advanced Threat Research Steve Povolny, Douglas McKee, Mark Bereza, D Kevin McGrath This document has been prepared by McAfee Advanced Threat Research in collaboration with JSOF who discovered and responsibly disclosed the vulnerabilities It is intended to serve as a joint research effort to produce val

Recent Articles

Psst.. You may want to patch this under-attack data-leaking Cisco bug – and these Ripple20 hijack flaws
The Register • Shaun Nichols in San Francisco • 25 Jul 2020

Plus: US govt sounds the alarm on industrial equipment attacks

In Brief Cisco this week emitted fixes for potentially serious vulnerabilities, one of which is already being exploited in the wild. The under-attack bug is CVE-2020-3452, a path-traversal flaw in Switchzilla's Adaptive Security Appliance and Firepower Threat Defense software that can be used to "read sensitive files on a targeted system." While there was no publicly available exploit code for the high-severity bug when first publicized, a day after issuing its advisory, Cisco said the flaw was ...