6.0
MEDIUM
CVE-2020-25211
"Linux Kernel Conntrack Netlink Configuration Buffer Overflow"
Description

In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.

INFO

Published Date :

Sept. 9, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2020-25211 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-25211 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 1 month, 1 week ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25211 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25211 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OLDYVOM4OS55HA45Y3UEVLDHYGFXPZUX/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL2O4JAMPJG4YMLLJ7JFDHDJRXN4RKTC/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/OLDYVOM4OS55HA45Y3UEVLDHYGFXPZUX/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BL2O4JAMPJG4YMLLJ7JFDHDJRXN4RKTC/
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 30, 2020

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BL2O4JAMPJG4YMLLJ7JFDHDJRXN4RKTC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BL2O4JAMPJG4YMLLJ7JFDHDJRXN4RKTC/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OLDYVOM4OS55HA45Y3UEVLDHYGFXPZUX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OLDYVOM4OS55HA45Y3UEVLDHYGFXPZUX/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20201009-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20201009-0001/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4774 No Types Assigned https://www.debian.org/security/2020/dsa-4774 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4774 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20201009-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OLDYVOM4OS55HA45Y3UEVLDHYGFXPZUX/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BL2O4JAMPJG4YMLLJ7JFDHDJRXN4RKTC/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6 Exploit, Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://twitter.com/grsecurity/status/1303646421158109185 No Types Assigned https://twitter.com/grsecurity/status/1303646421158109185 Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.8.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25211 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability