7.8
HIGH
CVE-2020-8835
Linux Kernel BPF Verifier Out-of-Bounds Vulnerability
Description

In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the introducing commit was backported to that branch. This vulnerability was fixed in 5.6.1, 5.5.14, and 5.4.29. (issue is aka ZDI-CAN-10780)

INFO

Published Date :

April 2, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-8835 has a 27 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8835 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp a700s_firmware
2 Netapp 8300_firmware
3 Netapp 8700_firmware
4 Netapp a400_firmware
5 Netapp cloud_backup
6 Netapp hci_management_node
7 Netapp solidfire
8 Netapp steelstore_cloud_integrated_storage
9 Netapp h300s_firmware
10 Netapp h500s_firmware
11 Netapp h700s_firmware
12 Netapp h410s_firmware
13 Netapp h615c_firmware
14 Netapp h610s_firmware
15 Netapp h610c_firmware
16 Netapp h300e_firmware
17 Netapp h500e_firmware
18 Netapp h700e_firmware
19 Netapp a320_firmware
20 Netapp c190_firmware
21 Netapp a220_firmware
22 Netapp fas2720_firmware
23 Netapp fas2750_firmware
24 Netapp a800_firmware
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

一些cve复现环境

Shell C

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 9:01 a.m. This repo has been linked 10 different CVEs too.

None

Shell

Updated: 1 week, 6 days ago
1 stars 1 fork 1 watcher
Born at : May 20, 2023, 7:37 p.m. This repo has been linked 1 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 week, 4 days ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

JavaScript C Dockerfile Shell

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 20, 2023, 6:17 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 weeks ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Updated: 2 months, 2 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

fuzz the linux kernel bpf verifier

Makefile C

Updated: 1 week, 1 day ago
74 stars 9 fork 9 watcher
Born at : Oct. 6, 2021, 9:21 a.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2021, 3:20 p.m. This repo has been linked 3 different CVEs too.

Solution for EBPF challenge in Google CTF 2021

C

Updated: 3 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 19, 2021, 12:07 a.m. This repo has been linked 1 different CVEs too.

Formal verification example for CVE-2020-8835

Makefile Coq C

Updated: 2 years, 7 months ago
2 stars 0 fork 0 watcher
Born at : June 4, 2021, 4:15 p.m. This repo has been linked 2 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Linux Eelvation(持续更新)

cve-2021-3156 cve-2019-7304 cve-2019-13272 cve-2018-18955 cve-2018-1000001 cve-2018-17182 cve-2017-1000367 cve-2017-1000112 cve-2017-16995 cve-2017-16939 linux-kernel elevation cve-2021-4034 cve-2022-0847

C Shell Python Ruby Makefile HTML

Updated: 2 weeks, 3 days ago
390 stars 92 fork 92 watcher
Born at : March 30, 2021, 7:09 a.m. This repo has been linked 72 different CVEs too.

None

Updated: 6 months, 1 week ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8835 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8835 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Canonical Ltd. https://lore.kernel.org/bpf/20200330160324.15259-1-daniel%40iogearbox.net/T/ [No types assigned]
    Added Reference Canonical Ltd. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7OONYGMSYBEFHLHZJK3GOI5Z553G4LD/ [No types assigned]
    Added Reference Canonical Ltd. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXBWSHZ6DJIZVXKXGZPK6QPFCY7VKZEG/ [No types assigned]
    Added Reference Canonical Ltd. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TF4PQZBEPNXDSK5DOBMW54OCLP25FTCD/ [No types assigned]
    Removed Reference Canonical Ltd. https://lore.kernel.org/bpf/[email protected]/T/
    Removed Reference Canonical Ltd. https://lists.fedoraproject.org/archives/list/[email protected]/message/F7OONYGMSYBEFHLHZJK3GOI5Z553G4LD/
    Removed Reference Canonical Ltd. https://lists.fedoraproject.org/archives/list/[email protected]/message/YXBWSHZ6DJIZVXKXGZPK6QPFCY7VKZEG/
    Removed Reference Canonical Ltd. https://lists.fedoraproject.org/archives/list/[email protected]/message/TF4PQZBEPNXDSK5DOBMW54OCLP25FTCD/
  • Reanalysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4.7 up to (excluding) 5.4.29 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.14 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4.7 up to (excluding) 5.4.29 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.14 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.6 up to (excluding) 5.6.1
  • Modified Analysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/07/20/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/07/20/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TF4PQZBEPNXDSK5DOBMW54OCLP25FTCD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TF4PQZBEPNXDSK5DOBMW54OCLP25FTCD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YXBWSHZ6DJIZVXKXGZPK6QPFCY7VKZEG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YXBWSHZ6DJIZVXKXGZPK6QPFCY7VKZEG/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200430-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200430-0004/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.13 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4.7 up to (excluding) 5.4.29 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.14
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-125 CWE-787
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/07/20/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200430-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TF4PQZBEPNXDSK5DOBMW54OCLP25FTCD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YXBWSHZ6DJIZVXKXGZPK6QPFCY7VKZEG/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next.git/commit/?id=f2d67fec0b43edce8c416101cdc52e71145b5fef No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next.git/commit/?id=f2d67fec0b43edce8c416101cdc52e71145b5fef Patch, Vendor Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2d67fec0b43edce8c416101cdc52e71145b5fef No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2d67fec0b43edce8c416101cdc52e71145b5fef Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/F7OONYGMSYBEFHLHZJK3GOI5Z553G4LD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/F7OONYGMSYBEFHLHZJK3GOI5Z553G4LD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/bpf/[email protected]/T/ No Types Assigned https://lore.kernel.org/bpf/[email protected]/T/ Patch, Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/4313-1/ No Types Assigned https://usn.ubuntu.com/4313-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/usn/usn-4313-1 No Types Assigned https://usn.ubuntu.com/usn/usn-4313-1 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/03/30/3 No Types Assigned https://www.openwall.com/lists/oss-security/2020/03/30/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.thezdi.com/blog/2020/3/19/pwn2own-2020-day-one-results No Types Assigned https://www.thezdi.com/blog/2020/3/19/pwn2own-2020-day-one-results Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.13
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 05, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/F7OONYGMSYBEFHLHZJK3GOI5Z553G4LD/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4313-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8835 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8835 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.34406

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability