7.1
HIGH
CVE-2020-8648
"Linux Kernel N_TTY Receive Buffer Use-After-Free Vulnerability"
Description

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.

INFO

Published Date :

Feb. 6, 2020, 1:15 a.m.

Last Modified :

July 28, 2022, 12:08 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-8648 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8648 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp hci_baseboard_management_controller
4 Netapp solidfire_baseboard_management_controller
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Broadcom brocade_fabric_operating_system_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8648.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html Mailing List Third Party Advisory
https://bugzilla.kernel.org/show_bug.cgi?id=206361 Exploit Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20200924-0004/ Third Party Advisory
https://usn.ubuntu.com/4342-1/ Third Party Advisory
https://usn.ubuntu.com/4344-1/ Third Party Advisory
https://usn.ubuntu.com/4345-1/ Third Party Advisory
https://usn.ubuntu.com/4346-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4698 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8648 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8648 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200924-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200924-0004/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4342-1/ No Types Assigned https://usn.ubuntu.com/4342-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4344-1/ No Types Assigned https://usn.ubuntu.com/4344-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4345-1/ No Types Assigned https://usn.ubuntu.com/4345-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4346-1/ No Types Assigned https://usn.ubuntu.com/4346-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4698 No Types Assigned https://www.debian.org/security/2020/dsa-4698 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:* *cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Sep. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200924-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4698 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 06, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4346-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4342-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4345-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4344-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://bugzilla.kernel.org/show_bug.cgi?id=206361 No Types Assigned https://bugzilla.kernel.org/show_bug.cgi?id=206361 Exploit, Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.5.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8648 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8648 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.30645

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability