Lucene search

K
nvd[email protected]NVD:CVE-2020-29661
HistoryDec 09, 2020 - 5:15 p.m.

CVE-2020-29661

2020-12-0917:15:31
CWE-667
CWE-416
web.nvd.nist.gov
10
linux kernel
use-after-free attack
tiocspgrp

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

16.0%

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

Affected configurations

Nvd
Node
linuxlinux_kernelRange2.6.264.4.248
OR
linuxlinux_kernelRange4.54.9.248
OR
linuxlinux_kernelRange4.104.14.212
OR
linuxlinux_kernelRange4.154.19.163
OR
linuxlinux_kernelRange4.205.4.83
OR
linuxlinux_kernelRange5.55.9.14
Node
fedoraprojectfedoraMatch32
OR
fedoraprojectfedoraMatch33
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
Node
netappactive_iq_unified_managerMatch-vmware_vsphere
Node
broadcomfabric_operating_systemMatch-
Node
netappsolidfire_baseboard_management_controller_firmwareMatch-
AND
netappsolidfire_baseboard_management_controllerMatch-
Node
netapph410c_firmwareMatch-
AND
netapph410cMatch-
Node
netappa700s_firmwareMatch-
AND
netappa700sMatch-
Node
netapp8300_firmwareMatch-
AND
netapp8300Match-
Node
netapp8700_firmwareMatch-
AND
netapp8700Match-
Node
netappa400_firmwareMatch-
AND
netappa400Match-
Node
oracletekelec_platform_distributionRange7.4.07.7.1
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
fedoraprojectfedora32cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
fedoraprojectfedora33cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
debiandebian_linux10.0cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
netappactive_iq_unified_manager-cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
broadcomfabric_operating_system-cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*
netappsolidfire_baseboard_management_controller_firmware-cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
netappsolidfire_baseboard_management_controller-cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
netapph410c_firmware-cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

References

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

16.0%