gsd-2020-12659
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2020-12659",
    "description": "An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.",
    "id": "GSD-2020-12659",
    "references": [
      "https://www.suse.com/security/cve/CVE-2020-12659.html",
      "https://access.redhat.com/errata/RHSA-2020:4609",
      "https://access.redhat.com/errata/RHSA-2020:4431",
      "https://ubuntu.com/security/CVE-2020-12659",
      "https://advisories.mageia.org/CVE-2020-12659.html",
      "https://linux.oracle.com/cve/CVE-2020-12659.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2020-12659"
      ],
      "details": "An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.",
      "id": "GSD-2020-12659",
      "modified": "2023-12-13T01:21:49.607497Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2020-12659",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugzilla.kernel.org/show_bug.cgi?id=207225",
            "refsource": "MISC",
            "url": "https://bugzilla.kernel.org/show_bug.cgi?id=207225"
          },
          {
            "name": "https://github.com/torvalds/linux/commit/99e3a236dd43d06c65af0a2ef9cb44306aef6e02",
            "refsource": "MISC",
            "url": "https://github.com/torvalds/linux/commit/99e3a236dd43d06c65af0a2ef9cb44306aef6e02"
          },
          {
            "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99e3a236dd43d06c65af0a2ef9cb44306aef6e02",
            "refsource": "MISC",
            "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99e3a236dd43d06c65af0a2ef9cb44306aef6e02"
          },
          {
            "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.7",
            "refsource": "MISC",
            "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.7"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20200608-0001/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20200608-0001/"
          },
          {
            "name": "openSUSE-SU-2020:0801",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html"
          },
          {
            "name": "USN-4388-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/4388-1/"
          },
          {
            "name": "USN-4389-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/4389-1/"
          },
          {
            "name": "USN-4387-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/4387-1/"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A297BA06-0F48-41A8-86AE-C59682E062FA",
                    "versionEndExcluding": "4.19.118",
                    "versionStartIncluding": "4.18",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D6EFF949-D686-4BFC-A1AC-AB04BFD2ABB4",
                    "versionEndExcluding": "5.4.35",
                    "versionStartIncluding": "4.20",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "CA9191E1-E0BF-43FA-BE45-00A613F9B341",
                    "versionEndExcluding": "5.6.7",
                    "versionStartIncluding": "5.5",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                    "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "27227B35-932A-4035-B39F-6A455753C0D6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:*",
                    "matchCriteriaId": "489D20B9-166F-423D-8C48-A23D3026E33B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A4AD592C-222D-4C6F-B176-8145A1A5AFEC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8603654B-A8A9-4DEB-B0DD-C82E1C885749",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610c:*:*:*:*:*:*:*",
                    "matchCriteriaId": "78BE572F-45C1-467F-918F-FB1276F6B495",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DE7C6010-F736-4BDA-9E3B-C4370BBFA149",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h615c:*:*:*:*:*:*:*",
                    "matchCriteriaId": "646FFC2B-6DC4-4BD8-AAE0-81895D397700",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C855C933-F271-45E6-8E85-8D7CF2EF1BE6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:h:netapp:aff_baseboard_management_controller:a700s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "804B2D7C-D890-4C4C-8A76-1760552E11BC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation."
          },
          {
            "lang": "es",
            "value": "Se detect\u00f3 un problema en el kernel de Linux versiones anteriores a 5.6.7. En la funci\u00f3n xdp_umem_reg en el archivo net/xdp/xdp_umem.c se presenta una escritura fuera de l\u00edmites (por un usuario con la capacidad CAP_NET_ADMIN) debido a una falta de comprobaci\u00f3n del headroom."
          }
        ],
        "id": "CVE-2020-12659",
        "lastModified": "2024-02-01T00:50:37.413",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "HIGH",
              "cvssData": {
                "accessComplexity": "LOW",
                "accessVector": "LOCAL",
                "authentication": "NONE",
                "availabilityImpact": "COMPLETE",
                "baseScore": 7.2,
                "confidentialityImpact": "COMPLETE",
                "integrityImpact": "COMPLETE",
                "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
                "version": "2.0"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 10.0,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 6.7,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "HIGH",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 0.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2020-05-05T07:15:11.057",
        "references": [
          {
            "source": "cve@mitre.org",
            "tags": [
              "Mailing List",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Exploit",
              "Issue Tracking",
              "Vendor Advisory"
            ],
            "url": "https://bugzilla.kernel.org/show_bug.cgi?id=207225"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.7"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99e3a236dd43d06c65af0a2ef9cb44306aef6e02"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://github.com/torvalds/linux/commit/99e3a236dd43d06c65af0a2ef9cb44306aef6e02"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200608-0001/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://usn.ubuntu.com/4387-1/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://usn.ubuntu.com/4388-1/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://usn.ubuntu.com/4389-1/"
          }
        ],
        "sourceIdentifier": "cve@mitre.org",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-787"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...