4.5
MEDIUM
CVE-2020-35508
Linux Kernel Local Privilege Escalation Vulnerability
Description

A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.

INFO

Published Date :

March 26, 2021, 5:15 p.m.

Last Modified :

Feb. 12, 2023, 11:41 p.m.

Remotely Exploitable :

No

Impact Score :

3.4

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2020-35508 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp a700s_firmware
3 Netapp h300s_firmware
4 Netapp h500s_firmware
5 Netapp h700s_firmware
6 Netapp h410s_firmware
7 Netapp h615c_firmware
8 Netapp h610s_firmware
9 Netapp h610c_firmware
10 Netapp aff_a400_firmware
11 Netapp fas8300_firmware
12 Netapp fas8700_firmware
13 Netapp h300e_firmware
14 Netapp h500e_firmware
15 Netapp h700e_firmware
16 Netapp brocade_fabric_operating_system_firmware
1 Linux linux_kernel
1 Redhat enterprise_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-35508.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1902724 Issue Tracking Patch Third Party Advisory
https://github.com/torvalds/linux/commit/b4e00444cab4c3f3fec876dc0cccc8cbb0d1a948 Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20210513-0006/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-35508 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-35508 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
    Removed Reference https://access.redhat.com/errata/RHSA-2021:1578 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:1739 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:2718 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:2719 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2020-35508 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-665
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added Reference https://access.redhat.com/errata/RHSA-2021:1578 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:1739 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:2719 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:2718 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2020-35508 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-665
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-362
  • Modified Analysis by [email protected]

    Dec. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210513-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20210513-0006/ Third Party Advisory
    Added CWE NIST CWE-665
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:netapp:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 13, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210513-0006/ [No Types Assigned]
  • Reanalysis by [email protected]

    Apr. 12, 2021

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  • Initial Analysis by [email protected]

    Mar. 31, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1902724 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1902724 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/b4e00444cab4c3f3fec876dc0cccc8cbb0d1a948 No Types Assigned https://github.com/torvalds/linux/commit/b4e00444cab4c3f3fec876dc0cccc8cbb0d1a948 Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.12 *cpe:2.3:o:linux:linux_kernel:5.12:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.12:rc4:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-35508 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability