4.4
MEDIUM
CVE-2020-10732
Linux Kernel Local Kernel Data Exfiltration
Description

A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.

INFO

Published Date :

June 12, 2020, 2:15 p.m.

Last Modified :

June 6, 2023, 1:46 p.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-10732 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-10732 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp h410c_firmware
3 Netapp hci_management_node
4 Netapp solidfire
5 Netapp steelstore_cloud_integrated_storage
6 Netapp h300s_firmware
7 Netapp h500s_firmware
8 Netapp h700s_firmware
9 Netapp h410s_firmware
10 Netapp aff_8300_firmware
11 Netapp aff_8700_firmware
12 Netapp aff_a400_firmware
13 Netapp h300e_firmware
14 Netapp h500e_firmware
15 Netapp h700e_firmware
16 Netapp aff_a700_firmware
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 10 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10732 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10732 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 06, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/ No Types Assigned https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.16.85 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.4 up to (excluding) 4.4.226 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.9 up to (excluding) 4.9.226 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.14 up to (excluding) 4.14.183 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.19 up to (excluding) 4.19.126 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (excluding) 5.4.44 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.6 up to (excluding) 5.6.16
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Linux kernel’s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4060 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4062 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4431 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2020:4609 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2020-10732 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1831399 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-908
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. A flaw was found in the Linux kernel’s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Removed Reference https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg@mail.gmail.com/ [Mailing List, Patch, Vendor Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2020:4431 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:4609 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:4062 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1831399 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:4060 [No Types Assigned]
    Added Reference https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/ [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2020-10732 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-908
  • Modified Analysis by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-200
    Added CWE Red Hat, Inc. CWE-908
    Removed CWE Reason CWE-200 / More specific CWE option available
  • Reanalysis by [email protected]

    Dec. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://github.com/google/kmsan/issues/76 Third Party Advisory https://github.com/google/kmsan/issues/76 Issue Tracking, Third Party Advisory
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-908
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • Modified Analysis by [email protected]

    Jan. 29, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732 Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg@mail.gmail.com/ No Types Assigned https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg@mail.gmail.com/ Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210129-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20210129-0005/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4411-1/ No Types Assigned https://usn.ubuntu.com/4411-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4427-1/ No Types Assigned https://usn.ubuntu.com/4427-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4439-1/ No Types Assigned https://usn.ubuntu.com/4439-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4440-1/ No Types Assigned https://usn.ubuntu.com/4440-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4485-1/ No Types Assigned https://usn.ubuntu.com/4485-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_a700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_a700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 29, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210129-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4485-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4440-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4439-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4427-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4411-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg@mail.gmail.com/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 17, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d Patch, Vendor Advisory
    Changed Reference Type https://github.com/google/kmsan/issues/76 No Types Assigned https://github.com/google/kmsan/issues/76 Third Party Advisory
    Changed Reference Type https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a No Types Assigned https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a Patch, Third Party Advisory
    Changed Reference Type https://twitter.com/grsecurity/status/1252558055629299712 No Types Assigned https://twitter.com/grsecurity/status/1252558055629299712 Third Party Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10732 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-10732 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17219

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability