5.5
MEDIUM
CVE-2020-11669
IBM PowerPC Power Save.function Vulnerability
Description

An issue was discovered in the Linux kernel before 5.2 on the powerpc platform. arch/powerpc/kernel/idle_book3s.S does not have save/restore functionality for PNV_POWERSAVE_AMR, PNV_POWERSAVE_UAMOR, and PNV_POWERSAVE_AMOR, aka CID-53a712bae5dd.

INFO

Published Date :

April 10, 2020, 3:15 p.m.

Last Modified :

May 28, 2020, 3:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-11669 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-11669 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-11669 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4363-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 24, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4368-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 05, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3517 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3517 Third Party Advisory
    Changed Reference Type https://lists.ozlabs.org/pipermail/linuxppc-dev/2020-April/208660.html No Types Assigned https://lists.ozlabs.org/pipermail/linuxppc-dev/2020-April/208660.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.ozlabs.org/pipermail/linuxppc-dev/2020-April/208661.html No Types Assigned https://lists.ozlabs.org/pipermail/linuxppc-dev/2020-April/208661.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.ozlabs.org/pipermail/linuxppc-dev/2020-April/208663.html No Types Assigned https://lists.ozlabs.org/pipermail/linuxppc-dev/2020-April/208663.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200430-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200430-0001/ Mailing List, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200430-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 17, 2020

    Action Type Old Value New Value
    Removed Reference http://www.openwall.com/lists/oss-security/2020/04/15/1 [No Types Assigned]
    Removed Reference http://www.openwall.com/lists/oss-security/2020/04/15/2 [No Types Assigned]
    Removed Reference http://www.openwall.com/lists/oss-security/2020/04/16/2 [No Types Assigned]
    Added Reference https://lists.ozlabs.org/pipermail/linuxppc-dev/2020-April/208660.html [No Types Assigned]
    Added Reference https://lists.ozlabs.org/pipermail/linuxppc-dev/2020-April/208661.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3517 [No Types Assigned]
    Added Reference https://lists.ozlabs.org/pipermail/linuxppc-dev/2020-April/208663.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/16/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/15/1 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/15/2 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2 Release Notes, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=53a712bae5dd919521a58d7bad773b949358add0 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=53a712bae5dd919521a58d7bad773b949358add0 Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/53a712bae5dd919521a58d7bad773b949358add0 No Types Assigned https://github.com/torvalds/linux/commit/53a712bae5dd919521a58d7bad773b949358add0 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-11669 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-11669 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability