Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-8835 First vendor Publication 2020-04-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the introducing commit was backported to that branch. This vulnerability was fixed in 5.6.1, 5.5.14, and 5.4.29. (issue is aka ZDI-CAN-10780)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8835

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Os 2
Os 3
Os 3376

Metasploit Database

id Description
2021-05-11 Linux eBPF ALU32 32-bit Invalid Bounds Tracking LPE

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lore.kernel.org/bpf/20200330160324.15259-1-daniel%40iogearbox.net/T/
Source Url
CONFIRM https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next.git/commit/?i...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
https://security.netapp.com/advisory/ntap-20200430-0004/
https://www.openwall.com/lists/oss-security/2020/03/30/3
https://www.thezdi.com/blog/2020/3/19/pwn2own-2020-day-one-results
MLIST http://www.openwall.com/lists/oss-security/2021/07/20/1
UBUNTU https://usn.ubuntu.com/4313-1/
https://usn.ubuntu.com/usn/usn-4313-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-03-12 13:11:14
  • Multiple Updates
2024-02-02 02:19:47
  • Multiple Updates
2024-02-01 12:22:00
  • Multiple Updates
2023-12-29 02:11:06
  • Multiple Updates
2023-11-22 02:10:38
  • Multiple Updates
2023-11-07 21:37:42
  • Multiple Updates
2023-09-05 13:14:09
  • Multiple Updates
2023-09-05 01:21:35
  • Multiple Updates
2023-09-02 13:12:54
  • Multiple Updates
2023-09-02 01:21:53
  • Multiple Updates
2023-08-22 13:05:13
  • Multiple Updates
2023-07-14 01:21:04
  • Multiple Updates
2023-03-28 12:21:18
  • Multiple Updates
2023-02-24 21:27:42
  • Multiple Updates
2022-10-11 01:20:52
  • Multiple Updates
2022-04-26 21:23:46
  • Multiple Updates
2022-02-01 01:47:22
  • Multiple Updates
2021-12-11 12:48:30
  • Multiple Updates
2021-12-11 01:45:27
  • Multiple Updates
2021-09-01 05:22:49
  • Multiple Updates
2021-08-26 12:41:01
  • Multiple Updates
2021-08-24 01:41:34
  • Multiple Updates
2021-08-19 12:41:55
  • Multiple Updates
2021-08-05 01:40:53
  • Multiple Updates
2021-07-21 17:24:13
  • Multiple Updates
2021-07-20 21:23:22
  • Multiple Updates
2021-06-03 01:38:26
  • Multiple Updates
2021-05-25 12:39:40
  • Multiple Updates
2021-05-19 12:37:40
  • Multiple Updates
2021-05-04 14:05:27
  • Multiple Updates
2021-04-22 03:10:42
  • Multiple Updates
2021-03-27 01:36:21
  • Multiple Updates
2021-01-13 01:32:55
  • Multiple Updates
2020-12-12 12:31:26
  • Multiple Updates
2020-12-05 12:33:11
  • Multiple Updates
2020-09-25 01:29:46
  • Multiple Updates
2020-09-17 01:29:39
  • Multiple Updates
2020-08-11 12:29:07
  • Multiple Updates
2020-08-08 01:28:49
  • Multiple Updates
2020-08-07 12:29:22
  • Multiple Updates
2020-08-07 01:30:09
  • Multiple Updates
2020-08-01 12:28:55
  • Multiple Updates
2020-07-30 01:29:51
  • Multiple Updates
2020-05-24 01:32:11
  • Multiple Updates
2020-05-23 02:40:57
  • First insertion