8.1
HIGH
CVE-2020-28374
LIO SCSI Target Directory Traversal File Access Vulnerability
Description

In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.

INFO

Published Date :

Jan. 13, 2021, 4:15 a.m.

Last Modified :

Nov. 7, 2023, 3:21 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-28374 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-28374 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-28374.

URL Resource
http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2021/01/13/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/01/13/5 Mailing List Third Party Advisory
https://bugzilla.suse.com/attachment.cgi?id=844938 Issue Tracking Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1178372 Issue Tracking Patch Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.7 Release Notes Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4 Patch Vendor Advisory
https://github.com/torvalds/linux/commit/2896c93811e39d63a4d9b63ccf12a8fbc226e5e4 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HK7SRTITN5ABAUOOIGFVR7XE5YKYYAVO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/
https://security.netapp.com/advisory/ntap-20210219-0002/ Third Party Advisory
https://www.debian.org/security/2021/dsa-4843 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-28374 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-28374 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HK7SRTITN5ABAUOOIGFVR7XE5YKYYAVO/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/HK7SRTITN5ABAUOOIGFVR7XE5YKYYAVO/
  • Modified Analysis by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html Mailing List, Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Mar. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html No Types Assigned http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HK7SRTITN5ABAUOOIGFVR7XE5YKYYAVO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HK7SRTITN5ABAUOOIGFVR7XE5YKYYAVO/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210219-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20210219-0002/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4843 No Types Assigned https://www.debian.org/security/2021/dsa-4843 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 19, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210219-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 03, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HK7SRTITN5ABAUOOIGFVR7XE5YKYYAVO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4843 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 19, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/13/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/13/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/01/13/5 No Types Assigned http://www.openwall.com/lists/oss-security/2021/01/13/5 Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/attachment.cgi?id=844938 No Types Assigned https://bugzilla.suse.com/attachment.cgi?id=844938 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1178372 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1178372 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.7 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.7 Release Notes, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4 Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/2896c93811e39d63a4d9b63ccf12a8fbc226e5e4 No Types Assigned https://github.com/torvalds/linux/commit/2896c93811e39d63a4d9b63ccf12a8fbc226e5e4 Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/ Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.10.7
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 13, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/13/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 13, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/01/13/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-28374 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.11%

score

0.72716

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability