7.8
HIGH
CVE-2020-29661
Linux Kernel TTY Use-After-Free Locking Vulnerability
Description

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

INFO

Published Date :

Dec. 9, 2020, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:21 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-29661 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-29661 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp solidfire_baseboard_management_controller_firmware
3 Netapp h410c_firmware
4 Netapp a700s_firmware
5 Netapp 8300_firmware
6 Netapp 8700_firmware
7 Netapp a400_firmware
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
1 Broadcom fabric_operating_system
1 Oracle tekelec_platform_distribution

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile C

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 5, 2024, 6:15 a.m. This repo has been linked 1 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-29661 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-29661 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/
  • Reanalysis by [email protected]

    Jan. 17, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.9.13 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.26 up to (excluding) 4.4.248 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.248 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.212 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.163 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.83 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.9.14
  • Modified Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html No Types Assigned http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210122-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20210122-0001/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4843 No Types Assigned https://www.debian.org/security/2021/dsa-4843 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    Added CPE Configuration OR *cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.7.1
  • CVE Modified by [email protected]

    Nov. 12, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4843 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210122-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 23, 2020

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html No Types Assigned http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/12/10/1 Patch, Third Party Advisory http://www.openwall.com/lists/oss-security/2020/12/10/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 22, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/12/10/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/12/10/1 Patch, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc Patch, Vendor Advisory
    Added CWE NIST CWE-667
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.9.13
  • CVE Modified by [email protected]

    Dec. 11, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/12/10/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-29661 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-29661 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.12766

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability