3.6
LOW
CVE-2020-29374
Apache Linux Operating System Write Access Vulnerability
Description

An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka CID-17839856fd58.

INFO

Published Date :

Nov. 28, 2020, 7:15 a.m.

Last Modified :

Nov. 9, 2023, 2:44 p.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2020-29374 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-29374 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp solidfire_\&_hci_management_node
3 Netapp hci_compute_node_bios
4 Netapp solidfire_\&_hci_storage_node
5 Netapp a250_firmware
6 Netapp 500f_firmware
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-29374.

URL Resource
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html Exploit Third Party Advisory VDB Entry
https://bugs.chromium.org/p/project-zero/issues/detail?id=2045 Exploit Issue Tracking Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3 Release Notes Third Party Advisory Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17839856fd588f4ab6b789f482ed3ffd7c403e1f Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20210115-0002/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5096 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Config files for my GitHub profile.

config github-config

Updated: 1 month, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : Dec. 21, 2023, 6:53 p.m. This repo has been linked 20 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-29374 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-29374 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_a250:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_500f:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:500f:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5096 No Types Assigned https://www.debian.org/security/2022/dsa-5096 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5096 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 13, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:N)
    Removed CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html No Types Assigned http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210115-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20210115-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_500f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_500f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_a250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_a250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_storage_node:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:hci_compute_node_bios:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 23, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 08, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210115-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 02, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=2045 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=2045 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3 Release Notes, Third Party Advisory, Vendor Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17839856fd588f4ab6b789f482ed3ffd7c403e1f No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17839856fd588f4ab6b789f482ed3ffd7c403e1f Patch, Vendor Advisory
    Added CWE NIST CWE-863
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.7.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-29374 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-29374 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.21339

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability