Executive Summary
This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations | |||
---|---|---|---|
Name | CVE-2020-12659 | First vendor Publication | 2020-05-05 |
Vendor | Cve | Last vendor Modification | 2020-06-17 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 6.7 | ||
Base Score | 6.7 | Environmental Score | 6.7 |
impact SubScore | 5.9 | Temporal Score | 6.7 |
Exploitabality Sub Score | 0.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | High | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 7.2 | Attack Range | Local |
Cvss Impact Score | 10 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12659 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-787 | Out-of-bounds Write (CWE/SANS Top 25) |
CPE : Common Platform Enumeration
Sources (Detail)
Alert History
Date | Informations |
---|---|
2021-01-13 01:30:04 |
|
2020-12-12 12:28:53 |
|
2020-12-09 01:29:45 |
|
2020-12-05 12:30:35 |
|
2020-09-25 01:28:00 |
|
2020-09-17 01:27:44 |
|
2020-08-11 12:27:40 |
|
2020-08-08 01:27:24 |
|
2020-08-07 12:27:55 |
|
2020-08-07 01:28:42 |
|
2020-08-01 12:27:30 |
|
2020-07-30 01:28:24 |
|
2020-06-18 00:22:45 |
|
2020-06-17 05:22:41 |
|
2020-06-16 00:24:49 |
|
2020-06-13 13:22:44 |
|
2020-06-08 17:22:52 |
|
2020-05-23 02:41:37 |
|
2020-05-23 02:35:45 |
|