CVE-2020-12659
Published May 5, 2020
Last updated 9 months ago
Overview
- Description
- An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 6.7
- Impact score
- 5.9
- Exploitability score
- 0.8
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 7.2
- Impact score
- 10
- Exploitability score
- 3.9
- Vector string
- AV:L/AC:L/Au:N/C:C/I:C/A:C
Weaknesses
- nvd@nist.gov
- CWE-787
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A297BA06-0F48-41A8-86AE-C59682E062FA", "versionEndExcluding": "4.19.118", "versionStartIncluding": "4.18" }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D6EFF949-D686-4BFC-A1AC-AB04BFD2ABB4", "versionEndExcluding": "5.4.35", "versionStartIncluding": "4.20" }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CA9191E1-E0BF-43FA-BE45-00A613F9B341", "versionEndExcluding": "5.6.7", "versionStartIncluding": "5.5" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "vulnerable": true, "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5" }, { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4" }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "27227B35-932A-4035-B39F-6A455753C0D6" }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "489D20B9-166F-423D-8C48-A23D3026E33B" }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A4AD592C-222D-4C6F-B176-8145A1A5AFEC" }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8603654B-A8A9-4DEB-B0DD-C82E1C885749" }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610c:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "78BE572F-45C1-467F-918F-FB1276F6B495" }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DE7C6010-F736-4BDA-9E3B-C4370BBFA149" }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h615c:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "646FFC2B-6DC4-4BD8-AAE0-81895D397700" }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C855C933-F271-45E6-8E85-8D7CF2EF1BE6" }, { "criteria": "cpe:2.3:a:netapp:solidfire_\\&_hci_management_node:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E" }, { "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D" }, { "criteria": "cpe:2.3:h:netapp:aff_baseboard_management_controller:a700s:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "804B2D7C-D890-4C4C-8A76-1760552E11BC" }, { "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276" } ], "operator": "OR" } ] } ]