Lucene search

K
cvelistCanonicalCVELIST:CVE-2020-8835
HistoryMar 30, 2020 - 12:00 a.m.

CVE-2020-8835 Linux kernel bpf verifier vulnerability

2020-03-3000:00:00
canonical
www.cve.org
1

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.5%

In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the introducing commit was backported to that branch. This vulnerability was fixed in 5.6.1, 5.5.14, and 5.4.29. (issue is aka ZDI-CAN-10780)

CNA Affected

[
  {
    "product": "Linux kernel",
    "vendor": "Linux kernel",
    "versions": [
      {
        "lessThan": "5.6.1",
        "status": "affected",
        "version": "5.6-stable",
        "versionType": "custom"
      },
      {
        "lessThan": "5.5.14",
        "status": "affected",
        "version": "5.5-stable",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "5.4.29",
            "status": "unaffected"
          }
        ],
        "lessThan": "5.4-stable*",
        "status": "affected",
        "version": "5.4.7",
        "versionType": "custom"
      }
    ]
  }
]

References

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.5%