Vulnerability Name: | CVE-2020-29534 (CCN-192618) | ||||||||||||
Assigned: | 2020-09-12 | ||||||||||||
Published: | 2020-09-12 | ||||||||||||
Updated: | 2021-06-02 | ||||||||||||
Summary: | An issue was discovered in the Linux kernel before 5.9.3. io_uring takes a non-refcounted reference to the files_struct of the process that submitted a request, causing execve() to incorrectly optimize unshare_fd(), aka CID-0f2122045b94. | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 7.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
5.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-Other | ||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-29534 Source: MISC Type: Exploit, Issue Tracking, Patch, Third Party Advisory https://bugs.chromium.org/p/project-zero/issues/detail?id=2089 Source: CCN Type: Google Security Research Issue 2089 Linux: io_uring: ->mm and ->files access across suid boundaries Source: MISC Type: Patch, Vendor Advisory https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.3 Source: XF Type: UNKNOWN linux-kernel-cve202029534-info-disc(192618) Source: CCN Type: Linux Kernel GIT Repository io_uring: don't rely on weak ->files references Source: MISC Type: Patch, Vendor Advisory https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0f2122045b946241a9e549c2a76cea54fa58a7ff Source: CCN Type: Packet Storm Security [12-07-2020] inux io_uring SUID Boundary Access Violation | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |