5.3
MEDIUM
CVE-2020-12888
Linux VFIO PCI Driver DMA Write Information Leak
Description

The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.

INFO

Published Date :

May 15, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:15 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2020-12888 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-12888 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp solidfire_baseboard_management_controller_firmware
3 Netapp h410c_firmware
4 Netapp a700s_firmware
5 Netapp cloud_backup
6 Netapp hci_management_node
7 Netapp solidfire
8 Netapp element_software
9 Netapp steelstore_cloud_integrated_storage
10 Netapp h300s_firmware
11 Netapp h500s_firmware
12 Netapp h700s_firmware
13 Netapp h410s_firmware
14 Netapp bootstrap_os
15 Netapp h615c_firmware
16 Netapp h610s_firmware
17 Netapp h610c_firmware
18 Netapp h300e_firmware
19 Netapp h500e_firmware
20 Netapp h700e_firmware
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-12888 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-12888 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lore.kernel.org/kvm/158871570274.15589.10563806532874116326.stgit%40gimli.home/ [No types assigned]
    Added Reference MITRE https://lore.kernel.org/kvm/158871401328.15589.17598154478222071285.stgit%40gimli.home/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NXGMJHWTMQI34NJZ4BHL3ZVF264AWBF2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CBEHRQQZTKJTPQFPY3JAO7MQ4JAFEQNW/ [No types assigned]
    Removed Reference MITRE https://lore.kernel.org/kvm/[email protected]/
    Removed Reference MITRE https://lore.kernel.org/kvm/[email protected]/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/NXGMJHWTMQI34NJZ4BHL3ZVF264AWBF2/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/CBEHRQQZTKJTPQFPY3JAO7MQ4JAFEQNW/
  • Modified Analysis by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CBEHRQQZTKJTPQFPY3JAO7MQ4JAFEQNW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CBEHRQQZTKJTPQFPY3JAO7MQ4JAFEQNW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NXGMJHWTMQI34NJZ4BHL3ZVF264AWBF2/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/NXGMJHWTMQI34NJZ4BHL3ZVF264AWBF2/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200608-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200608-0001/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4525-1/ No Types Assigned https://usn.ubuntu.com/4525-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4526-1/ No Types Assigned https://usn.ubuntu.com/4526-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4525-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4526-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200608-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CBEHRQQZTKJTPQFPY3JAO7MQ4JAFEQNW/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:N/I:N/A:C)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/05/19/6 No Types Assigned http://www.openwall.com/lists/oss-security/2020/05/19/6 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NXGMJHWTMQI34NJZ4BHL3ZVF264AWBF2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NXGMJHWTMQI34NJZ4BHL3ZVF264AWBF2/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NXGMJHWTMQI34NJZ4BHL3ZVF264AWBF2/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 19, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/05/19/6 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 19, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://lore.kernel.org/kvm/[email protected]/ No Types Assigned https://lore.kernel.org/kvm/[email protected]/ Patch, Vendor Advisory
    Changed Reference Type https://lore.kernel.org/kvm/[email protected]/ No Types Assigned https://lore.kernel.org/kvm/[email protected]/ Patch, Vendor Advisory
    Added CWE NIST CWE-755
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.6.13
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-12888 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-12888 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14157

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability