5.0
MEDIUM
CVE-2020-28974
Linux Kernel fbcon Slab-Out-Of-Bounds Read Vulnerability
Description

A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.

INFO

Published Date :

Nov. 20, 2020, 6:15 p.m.

Last Modified :

Jan. 27, 2021, 7:44 p.m.

Remotely Exploitable :

No

Impact Score :

4.7

Exploitability Score :

0.3
Public PoC/Exploit Available at Github

CVE-2020-28974 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-28974 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-28974.

URL Resource
http://www.openwall.com/lists/oss-security/2020/11/25/1 Mailing List Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.7 Release Notes Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4e0dff2095c579b142d5a0693257f1c58b4804 Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html Third Party Advisory
https://seclists.org/oss-sec/2020/q4/104 Exploit Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20210108-0003/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 4 months, 3 weeks ago
8 stars 2 fork 2 watcher
Born at : July 20, 2017, 1:35 a.m. This repo has been linked 14 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-28974 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-28974 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 27, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:C)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:C)
    Removed CVSS V3.1 NIST AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
    Added CVSS V3.1 NIST AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210108-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20210108-0003/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 08, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210108-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html [No Types Assigned]
  • Reanalysis by [email protected]

    Dec. 07, 2020

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Added CVSS V3.1 NIST AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
  • Initial Analysis by [email protected]

    Dec. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/11/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/11/25/1 Mailing List, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.7 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.7 Release Notes, Vendor Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4e0dff2095c579b142d5a0693257f1c58b4804 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4e0dff2095c579b142d5a0693257f1c58b4804 Patch, Vendor Advisory
    Changed Reference Type https://seclists.org/oss-sec/2020/q4/104 No Types Assigned https://seclists.org/oss-sec/2020/q4/104 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.9.7
  • CVE Modified by [email protected]

    Nov. 25, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/11/25/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-28974 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-28974 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability