Out-of-bounds write in Linux kernel



Published: 2020-05-05 | Updated: 2020-05-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-12659
CWE-ID CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU28166

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12659

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in "xdp_umem_reg" in "net/xdp/xdp_umem.c" file. A local user can trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 5.6 - 5.6.6

External links

http://bugzilla.kernel.org/show_bug.cgi?id=207225
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.7
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99e3a236dd43d06c65af0a2ef9cb44306aef6e02
http://github.com/torvalds/linux/commit/99e3a236dd43d06c65af0a2ef9cb44306aef6e02


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###