Information disclosure in Linux kernel



Published: 2020-04-02 | Updated: 2020-05-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-11494
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU28156

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11494

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in "slc_bump" in "drivers/net/can/slcan.c" file. A local administrator can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 5.6 - 5.6.2

External links

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html
http://github.com/torvalds/linux/commit/b9258a2cece4ec1f020715fe3554bc2e360f6264
http://security.netapp.com/advisory/ntap-20200430-0004/
http://usn.ubuntu.com/4364-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###