In Bareos Director less than or equal to 16.2.10, 17.2.9, 18.2.8, and 19.2.7, a heap overflow allows a malicious client to corrupt the director's memory via oversized digest strings sent during initialization of a verify job. Disabling verify jobs mitigates the problem. This issue is also patched in Bareos versions 19.2.8, 18.2.9 and 17.2.10.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-07-10T19:25:13

Updated: 2020-08-29T23:06:35

Reserved: 2020-03-30T00:00:00


Link: CVE-2020-11061

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-07-10T20:15:11.157

Modified: 2023-01-27T19:11:08.677


Link: CVE-2020-11061

JSON object: View

cve-icon Redhat Information

No data.