5.3
MEDIUM
CVE-2020-25578
FreeBSD SMBFS/autofs/mqueuefs/TemporaryFS uninitialized stack info leak
Description

In FreeBSD 12.2-STABLE before r368969, 11.4-STABLE before r369047, 12.2-RELEASE before p3, 12.1-RELEASE before p13 and 11.4-RELEASE before p7 several file systems were not properly initializing the d_off field of the dirent structures returned by VOP_READDIR. In particular, tmpfs(5), smbfs(5), autofs(5) and mqueuefs(5) were failing to do so. As a result, eight uninitialized kernel stack bytes may be leaked to userspace by these file systems.

INFO

Published Date :

March 26, 2021, 9:15 p.m.

Last Modified :

June 28, 2022, 2:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-25578 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-25578 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-25578.

URL Resource
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:01.fsdisclosure.asc Vendor Advisory
https://security.netapp.com/advisory/ntap-20210423-0002/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2020-25578 and CVE-2020-25579: Some FreeBSD info leak bugs I found in 2020.

C

Updated: 2 months, 3 weeks ago
6 stars 1 fork 1 watcher
Born at : Dec. 5, 2020, 4:39 a.m. This repo has been linked 2 different CVEs too.

None

Python Dockerfile C

Updated: 1 month, 1 week ago
150 stars 38 fork 38 watcher
Born at : Feb. 5, 2016, 5:24 a.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25578 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25578 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-665
  • Modified Analysis by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210423-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20210423-0002/ Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210423-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 02, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-21:01.fsdisclosure.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-21:01.fsdisclosure.asc Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:11.4:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.4:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p10:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p11:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p12:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.1:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.2:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.2:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:12.2:p2:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25578 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-25578 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.37884

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability