Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-29373 First vendor Publication 2020-11-28
Vendor Cve Last vendor Modification 2020-12-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in fs/io_uring.c in the Linux kernel before 5.6. It unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations, aka CID-ff002b30181d.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29373

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3370

Sources (Detail)

Source Url
MISC https://bugs.chromium.org/p/project-zero/issues/detail?id=2011
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-03-12 13:07:38
  • Multiple Updates
2024-02-02 02:16:08
  • Multiple Updates
2024-02-01 12:20:52
  • Multiple Updates
2023-12-29 02:07:41
  • Multiple Updates
2023-11-22 02:07:13
  • Multiple Updates
2023-09-05 13:10:34
  • Multiple Updates
2023-09-05 01:20:29
  • Multiple Updates
2023-09-02 13:09:21
  • Multiple Updates
2023-09-02 01:20:46
  • Multiple Updates
2023-08-12 13:14:08
  • Multiple Updates
2023-08-12 01:20:02
  • Multiple Updates
2023-08-11 13:07:10
  • Multiple Updates
2023-08-11 01:20:41
  • Multiple Updates
2023-08-06 13:05:24
  • Multiple Updates
2023-08-06 01:19:51
  • Multiple Updates
2023-08-04 13:05:45
  • Multiple Updates
2023-08-04 01:20:09
  • Multiple Updates
2023-07-14 13:05:46
  • Multiple Updates
2023-07-14 01:19:59
  • Multiple Updates
2023-06-06 12:58:43
  • Multiple Updates
2023-03-29 02:08:20
  • Multiple Updates
2023-03-28 12:20:13
  • Multiple Updates
2023-01-25 01:55:02
  • Multiple Updates
2022-10-11 12:58:40
  • Multiple Updates
2022-10-11 01:19:47
  • Multiple Updates
2022-09-09 01:54:20
  • Multiple Updates
2022-03-11 01:49:49
  • Multiple Updates
2022-02-01 01:45:02
  • Multiple Updates
2021-12-11 12:46:09
  • Multiple Updates
2021-12-11 01:43:16
  • Multiple Updates
2021-08-26 12:39:00
  • Multiple Updates
2021-08-24 01:39:34
  • Multiple Updates
2021-08-19 12:39:53
  • Multiple Updates
2021-06-03 01:36:34
  • Multiple Updates
2021-05-25 12:37:47
  • Multiple Updates
2021-05-19 12:35:47
  • Multiple Updates
2021-05-04 13:51:51
  • Multiple Updates
2021-04-22 03:03:27
  • Multiple Updates
2021-03-27 01:34:35
  • Multiple Updates
2021-01-13 01:31:23
  • Multiple Updates
2020-12-12 12:30:01
  • Multiple Updates
2020-12-05 05:22:57
  • Multiple Updates
2020-12-02 21:23:25
  • Multiple Updates
2020-11-29 01:30:46
  • Multiple Updates
2020-11-29 01:29:08
  • Multiple Updates
2020-11-29 00:22:46
  • Multiple Updates
2020-11-28 12:28:59
  • First insertion