7.8
HIGH
CVE-2020-27815
"Linux JFS Filesystem Privilege Escalation and Denial of Service Vulnerability"
Description

A flaw was found in the JFS filesystem code in the Linux Kernel which allows a local attacker with the ability to set extended attributes to panic the system, causing memory corruption or escalating privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

INFO

Published Date :

May 26, 2021, 1:15 p.m.

Last Modified :

July 28, 2023, 7:32 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-27815 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-27815 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp h300s_firmware
3 Netapp h500s_firmware
4 Netapp h700s_firmware
5 Netapp h410s_firmware
6 Netapp h300e_firmware
7 Netapp h500e_firmware
8 Netapp h700e_firmware
9 Netapp aff_a250_firmware
10 Netapp fas500f_firmware
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Roff C Assembly Shell Perl C++ Awk Python sed

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 1, 2023, 12:50 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-27815 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-27815 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1897668%2C No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1897668%2C Issue Tracking
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/11/30/5%2C No Types Assigned https://www.openwall.com/lists/oss-security/2020/11/30/5%2C Mailing List
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/12/28/1%2C No Types Assigned https://www.openwall.com/lists/oss-security/2020/12/28/1%2C Mailing List
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:5.9.6:*:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 4.4.249 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.249 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.213 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.164 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.86 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.4
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1897668, [Broken Link, Issue Tracking]
    Removed Reference https://www.openwall.com/lists/oss-security/2020/11/30/5, [Exploit, Mailing List, Third Party Advisory]
    Removed Reference https://www.openwall.com/lists/oss-security/2020/12/28/1, [Exploit, Mailing List, Patch, Third Party Advisory]
    Added Reference https://www.openwall.com/lists/oss-security/2020/11/30/5%2C [No Types Assigned]
    Added Reference https://www.openwall.com/lists/oss-security/2020/12/28/1%2C [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1897668%2C [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1897668, Broken Link https://bugzilla.redhat.com/show_bug.cgi?id=1897668, Broken Link, Issue Tracking
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210702-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20210702-0004/ Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_a250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_a250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas500f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas500f:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 02, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210702-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/11/30/5 No Types Assigned http://www.openwall.com/lists/oss-security/2020/11/30/5 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/12/28/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/12/28/1 Exploit, Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1897668, No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1897668, Broken Link
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c61b3e4839007668360ed8b87d7da96d2e59fc6c No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c61b3e4839007668360ed8b87d7da96d2e59fc6c Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4843 No Types Assigned https://www.debian.org/security/2021/dsa-4843 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/11/30/5, No Types Assigned https://www.openwall.com/lists/oss-security/2020/11/30/5, Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/12/28/1, No Types Assigned https://www.openwall.com/lists/oss-security/2020/12/28/1, Exploit, Mailing List, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:5.9.6:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-27815 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability