Executive Summary

Informations
Name CVE-2020-7053 First vendor Publication 2020-01-14
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm through 4.19.96 (and 5.x before 5.2), there is a use-after-free (write) in the i915_ppgtt_close function in drivers/gpu/drm/i915/i915_gem_gtt.c, aka CID-7dc40713618c. This is related to i915_gem_context_destroy_ioctl in drivers/gpu/drm/i915/i915_gem_context.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7053

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3332

Sources (Detail)

https://lore.kernel.org/stable/20200114183937.12224-1-tyhicks%40canonical.com
Source Url
CONFIRM https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1859522
https://security.netapp.com/advisory/ntap-20200204-0002/
MISC http://packetstormsecurity.com/files/156455/Kernel-Live-Patch-Security-Notice...
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d...
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html
UBUNTU https://usn.ubuntu.com/4255-1/
https://usn.ubuntu.com/4255-2/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-03-12 13:10:41
  • Multiple Updates
2024-02-02 02:19:12
  • Multiple Updates
2024-02-01 12:21:49
  • Multiple Updates
2023-12-29 02:10:35
  • Multiple Updates
2023-11-22 02:10:06
  • Multiple Updates
2023-11-07 21:38:07
  • Multiple Updates
2023-09-05 13:13:31
  • Multiple Updates
2023-09-05 01:21:24
  • Multiple Updates
2023-09-02 13:12:20
  • Multiple Updates
2023-09-02 01:21:42
  • Multiple Updates
2023-08-12 13:17:12
  • Multiple Updates
2023-08-12 01:21:00
  • Multiple Updates
2023-08-11 13:10:02
  • Multiple Updates
2023-08-11 01:21:39
  • Multiple Updates
2023-08-06 13:08:12
  • Multiple Updates
2023-08-06 01:20:47
  • Multiple Updates
2023-08-04 13:08:32
  • Multiple Updates
2023-08-04 01:21:06
  • Multiple Updates
2023-07-14 13:08:33
  • Multiple Updates
2023-07-14 01:20:55
  • Multiple Updates
2023-06-06 13:01:18
  • Multiple Updates
2023-03-29 02:11:01
  • Multiple Updates
2023-03-28 12:21:08
  • Multiple Updates
2023-01-25 01:57:29
  • Multiple Updates
2022-10-11 13:01:07
  • Multiple Updates
2022-10-11 01:20:41
  • Multiple Updates
2022-09-09 01:56:37
  • Multiple Updates
2022-03-11 01:51:48
  • Multiple Updates
2022-02-01 01:47:01
  • Multiple Updates
2021-12-11 12:48:10
  • Multiple Updates
2021-12-11 01:45:07
  • Multiple Updates
2021-08-19 12:41:38
  • Multiple Updates
2021-06-03 01:38:10
  • Multiple Updates
2021-05-25 12:39:23
  • Multiple Updates
2021-05-04 13:53:30
  • Multiple Updates
2021-04-22 03:04:27
  • Multiple Updates
2021-03-27 01:36:05
  • Multiple Updates
2020-12-12 12:31:13
  • Multiple Updates
2020-12-05 12:32:57
  • Multiple Updates
2020-09-25 01:29:36
  • Multiple Updates
2020-08-11 12:28:59
  • Multiple Updates
2020-08-08 01:28:41
  • Multiple Updates
2020-08-07 12:29:14
  • Multiple Updates
2020-08-07 01:30:00
  • Multiple Updates
2020-08-01 12:28:47
  • Multiple Updates
2020-07-30 01:29:43
  • Multiple Updates
2020-05-23 02:40:32
  • First insertion