Vulnerability Name: | CVE-2020-11565 (CCN-179100) | ||||||||||||||||||||
Assigned: | 2020-04-01 | ||||||||||||||||||||
Published: | 2020-04-01 | ||||||||||||||||||||
Updated: | 2020-06-10 | ||||||||||||||||||||
Summary: | ** DISPUTED ** An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack-based out-of-bounds write because an empty nodelist is mishandled during mount option parsing, aka CID-aa9f7d5172fa. Note: Someone in the security community disagrees that this is a vulnerability because the issue “is a bug in parsing mount options which can only be specified by a privileged user, so triggering the bug does not grant any powers not already held.â€. | ||||||||||||||||||||
CVSS v3 Severity: | 6.0 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H) 5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C)
7.3 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
5.2 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||
CVSS v2 Severity: | 3.6 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:P)
| ||||||||||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-11565 Source: XF Type: UNKNOWN linux-kernel-cve202011565-code-exec(179100) Source: MISC Type: Mailing List, Patch, Vendor Advisory https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd Source: CCN Type: Linux Kernel GIT Repository mm: mempolicy: require at least one nodeid for MPOL_PREFERRED Source: MISC Type: Patch, Third Party Advisory https://github.com/torvalds/linux/commit/aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd Source: MLIST Type: UNKNOWN [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update Source: MLIST Type: UNKNOWN [debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update Source: MLIST Type: UNKNOWN [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update Source: UBUNTU Type: UNKNOWN USN-4363-1 Source: UBUNTU Type: Third Party Advisory USN-4364-1 Source: UBUNTU Type: Third Party Advisory USN-4367-1 Source: UBUNTU Type: Third Party Advisory USN-4368-1 Source: UBUNTU Type: UNKNOWN USN-4369-1 Source: DEBIAN Type: Third Party Advisory DSA-4667 Source: DEBIAN Type: UNKNOWN DSA-4698 Source: CCN Type: IBM Security Bulletin 6410788 (Data Risk Manager) IBM Data Risk Manager is affected by multiple vulnerabilities Source: CCN Type: IBM Security Bulletin 6410876 (Spectrum Protect Plus) Vulnerabilities in Linux Kernel and Java affect IBM Spectrum Protect Plus Source: CCN Type: IBM Security Bulletin 6601949 (QRadar Network Security) IBM QRadar Network Security is affected by multiple vulnerabilities in kernel. | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration RedHat 9: Configuration RedHat 10: Configuration RedHat 11: Configuration RedHat 12: Configuration CCN 1: ![]() | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |