Vulnerability Name:

CVE-2020-28097 (CCN-188379)

Assigned:2020-09-16
Published:2020-09-16
Updated:2022-04-06
Summary:The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.
CVSS v3 Severity:5.9 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Physical
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): High
4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:3.6 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): Partial
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-125
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2020-28097

Source: MISC
Type: Patch, Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10

Source: XF
Type: UNKNOWN
linux-kernel-vgaconscrolldelta-info-disc(188379)

Source: MISC
Type: Patch, Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=973c096f6a85e5b5f2a295126ba6928d9a6afd45

Source: CCN
Type: Linux Kernel GIT Repository
vgacon: remove software scrollback support

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/torvalds/linux/commit/973c096f6a85e5b5f2a295126ba6928d9a6afd45

Source: CCN
Type: oss-sec Mailing List, Wed, 16 Sep 2020 16:19:46 +0800
Linux Kernel: out-of-bounds reading in vgacon_scrolldelta

Source: MISC
Type: Exploit, Mailing List, Patch, Third Party Advisory
https://seclists.org/oss-sec/2020/q3/176

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20210805-0001/

Source: CCN
Type: IBM Security Bulletin 6417119 (Spectrum Protect Plus)
Vulnerabilities in Linux Kernel affect IBM Spectrum Protect Plus

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version < 5.8.10)

  • Configuration 2:
  • cpe:/a:netapp:cloud_backup:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h410c:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h300s:-:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h500s:-:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h700s:-:*:*:*:*:*:*:*

  • Configuration 7:
  • cpe:/o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h300e:-:*:*:*:*:*:*:*

  • Configuration 8:
  • cpe:/o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h500e:-:*:*:*:*:*:*:*

  • Configuration 9:
  • cpe:/o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h700e:-:*:*:*:*:*:*:*

  • Configuration 10:
  • cpe:/o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h410s:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:spectrum_protect_plus:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_plus:10.1.7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:4740
    P
    Security update for the Linux RT Kernel (Critical)
    2022-02-22
    oval:org.opensuse.security:def:102157
    P
    Security update for the Linux RT Kernel (Critical)
    2022-02-21
    oval:org.opensuse.security:def:1600
    P
    Security update for the Linux RT Kernel (Critical)
    2022-02-21
    oval:org.opensuse.security:def:42343
    P
    Security update for the Linux RT Kernel (Critical)
    2022-02-21
    oval:org.opensuse.security:def:1812
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:938
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:101851
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:99210
    P
    (Critical)
    2022-02-11
    oval:org.opensuse.security:def:100414
    P
    (Critical)
    2022-02-11
    oval:org.opensuse.security:def:6159
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:42337
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:1189
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:101894
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:99484
    P
    (Critical)
    2022-02-11
    oval:org.opensuse.security:def:102310
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:100748
    P
    (Critical)
    2022-02-11
    oval:org.opensuse.security:def:1241
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:101998
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:99746
    P
    (Critical)
    2022-02-11
    oval:org.opensuse.security:def:1758
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:102356
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:101630
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:1418
    P
    Security update for the Linux Kernel (Critical)
    2022-02-11
    oval:org.opensuse.security:def:100076
    P
    (Critical)
    2022-02-11
    oval:org.opensuse.security:def:4677
    P
    Security update for the Linux Kernel (Critical)
    2022-02-10
    oval:org.opensuse.security:def:1563
    P
    Security update for the Linux Kernel (Critical)
    2022-02-10
    oval:org.opensuse.security:def:6356
    P
    Security update for the Linux Kernel (Critical)
    2022-02-10
    oval:org.opensuse.security:def:5341
    P
    Security update for the Linux Kernel (Critical)
    2022-02-10
    oval:org.opensuse.security:def:4304
    P
    Security update for the Linux Kernel (Critical)
    2022-02-10
    oval:org.opensuse.security:def:102124
    P
    Security update for the Linux Kernel (Critical)
    2022-02-10
    oval:org.opensuse.security:def:6158
    P
    Security update for the Linux Kernel (Critical)
    2022-02-10
    BACK
    linux linux kernel *
    netapp cloud backup -
    netapp h410c firmware -
    netapp h410c -
    netapp h300s firmware -
    netapp h300s -
    netapp h500s firmware -
    netapp h500s -
    netapp h700s firmware -
    netapp h700s -
    netapp h300e firmware -
    netapp h300e -
    netapp h500e firmware -
    netapp h500e -
    netapp h700e firmware -
    netapp h700e -
    netapp h410s firmware -
    netapp h410s -
    linux linux kernel -
    ibm spectrum protect plus 10.1.0
    ibm spectrum protect plus 10.1.7