7.8
HIGH
CVE-2020-14386
Linux Kernel Privilege Escalation Memory Corruption Vulnerability
Description

A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.

INFO

Published Date :

Sept. 16, 2020, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-14386 has a 24 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-14386 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

整理容器逃逸相关的漏洞和exploits.

Makefile C Python Dockerfile Shell Go

Updated: 2 months, 1 week ago
7 stars 0 fork 0 watcher
Born at : March 20, 2024, 10:19 a.m. This repo has been linked 27 different CVEs too.

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

Updated: 3 weeks, 3 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Shell Python

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 3:40 a.m. This repo has been linked 7 different CVEs too.

详细的记录了一些Docker漏洞的原理、环境搭建、漏洞复现

Updated: 2 months, 2 weeks ago
15 stars 0 fork 0 watcher
Born at : Nov. 22, 2022, 6:48 a.m. This repo has been linked 6 different CVEs too.

None

Updated: 8 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 11:26 a.m. This repo has been linked 35 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

docker container escape check || Docker 容器逃逸检测

Shell

Updated: 2 weeks, 4 days ago
534 stars 67 fork 67 watcher
Born at : March 17, 2022, 11 a.m. This repo has been linked 6 different CVEs too.

None

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Sept. 1, 2021, 8:40 a.m. This repo has been linked 24 different CVEs too.

None

C

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2021, 3:20 p.m. This repo has been linked 3 different CVEs too.

book website

kubernetes security

Updated: 2 months, 3 weeks ago
65 stars 5 fork 5 watcher
Born at : Aug. 15, 2021, 6:15 p.m. This repo has been linked 21 different CVEs too.

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

cloud-native kubernetes container cloud-native-security kubernetes-security container-security container-escape target vulnerable-infrastructure vulnerabilities vulnerable-scenes vulnerable-infrastructures privilege-escalation kernel-exploitation

Python Shell HTML JavaScript PHP Perl Dockerfile C

Updated: 1 week, 6 days ago
1053 stars 163 fork 163 watcher
Born at : April 9, 2021, 4:20 a.m. This repo has been linked 47 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

awesome resources about cloud native security 🐿

cloud-native container-security cloud-native-security kubernetes-security container-escape k8s kubernetes container docker docker-security serverless serverless-security cloud-security cloud-computing

Updated: 2 weeks, 6 days ago
303 stars 51 fork 51 watcher
Born at : March 23, 2021, 12:40 p.m. This repo has been linked 37 different CVEs too.

None

Updated: 2 years, 11 months ago
1 stars 0 fork 0 watcher
Born at : March 21, 2021, 3:33 a.m. This repo has been linked 73 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14386 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14386 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Reanalysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.9.0 *cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.9.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.9.0:rc3:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.6 up to (excluding) 4.9.239 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.201 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.150 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.64 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.8.8 *cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.9.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.9.0:rc3:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html No Types Assigned http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/17/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/17/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/17/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/17/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/21/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/21/1 Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386 Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/oss-sec/2020/q3/146 Mailing List, Third Party Advisory https://seclists.org/oss-sec/2020/q3/146 Mailing List, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/21/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/17/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/17/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RNCPXERMUHPSGF6S2VVFL5NVVPBBFB63/ [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Sep. 22, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14386 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06 Patch, Vendor Advisory
    Changed Reference Type https://seclists.org/oss-sec/2020/q3/146 No Types Assigned https://seclists.org/oss-sec/2020/q3/146 Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.9.0 *cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.9.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.9.0:rc3:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14386 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14386 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability