6.7
MEDIUM
CVE-2019-20636
Linux Kernel Input Driver kernel out-of-bounds write vulnerability
Description

In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bounds writes via a crafted keycode table, as demonstrated by input_set_keycode, aka CID-cb222aed03d7.

INFO

Published Date :

April 8, 2020, 2:15 p.m.

Last Modified :

Nov. 9, 2023, 1:57 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2019-20636 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-20636 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp cloud_backup
2 Netapp solidfire
3 Netapp steelstore_cloud_integrated_storage
4 Netapp h300s
5 Netapp h410s
6 Netapp h500s
7 Netapp h700s
8 Netapp fas_8300
9 Netapp fas_8700
10 Netapp fas_a400
11 Netapp fas_baseboard_management_controller_a220
12 Netapp fas_baseboard_management_controller_a320
13 Netapp fas_baseboard_management_controller_a800
14 Netapp fas_baseboard_management_controller_c190
15 Netapp h610c
16 Netapp h610s
17 Netapp h615c
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-20636.

URL Resource
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.12 Release Notes Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb222aed03d798fc074be55e59d9a112338ee784 Patch Vendor Advisory
https://github.com/torvalds/linux/commit/cb222aed03d798fc074be55e59d9a112338ee784 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20200430-0004/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-20636 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-20636 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200430-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200430-0004/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.4.12 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.16.83 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 4.4.210 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.210 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.165 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.96 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.12
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h610c:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h610s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h615c:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:fas_8300:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:fas_8700:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:fas_a400:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:fas_baseboard_management_controller_a220:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:fas_baseboard_management_controller_a320:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:fas_baseboard_management_controller_a800:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:fas_baseboard_management_controller_c190:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200430-0004/ [No Types Assigned]
  • Reanalysis by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Apr. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.12 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.12 Release Notes, Vendor Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb222aed03d798fc074be55e59d9a112338ee784 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb222aed03d798fc074be55e59d9a112338ee784 Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/cb222aed03d798fc074be55e59d9a112338ee784 No Types Assigned https://github.com/torvalds/linux/commit/cb222aed03d798fc074be55e59d9a112338ee784 Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.4.12
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-20636 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-20636 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability