5.9
CVSSv3

CVE-2020-13955

Published: 09/10/2020 Updated: 21/07/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

HttpUtils#getURLConnection method disables explicitly hostname verification for HTTPS connections making clients vulnerable to man-in-the-middle attacks. Calcite uses internally this method to connect with Druid and Splunk so information leakage may happen when using the respective Calcite adapters. The method itself is in a utility class so people may use it to create vulnerable HTTPS connections for other applications. From Apache Calcite 1.26 onwards, the hostname verification will be performed using the default JVM truststore.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache calcite

Github Repositories

Control Flow Hijack Exploit for CVE-2020-13995 Build it: make Run it: make run Mayhem it: docker tag extract75-cve-2020-13955 <your name>/extract75-cve-2020-13955 docker push <your name>/extract75-cve-2020-13955 mayhem run --image <your name>/extract75-cve-2

Jiangmin

CVE-2020-13955 Experimental environment: win7 x32 Software official website:wwwjiangmincom/ Software download address:wwwjiangmincom/PC/207html Software version:16013129 Affected Component: KVFGSYS problematic IOCTL: 0x00220440