CVE-2020-12114
kernel: DoS by corrupting mountpoint reference counter
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A pivot_root race condition in fs/namespace.c in the Linux kernel 4.4.x before 4.4.221, 4.9.x before 4.9.221, 4.14.x before 4.14.178, 4.19.x before 4.19.119, and 5.x before 5.3 allows local users to cause a denial of service (panic) by corrupting a mountpoint reference counter.
Una condición de carrera en la función pivot_root en el archivo fs/namespace.c en el kernel de Linux versiones 4.4.x anteriores a la versión 4.4.221, versiones 4.9.x anteriores a la versión 4.9.221, versiones 4.14.x anteriores a la versión 4.14.178, versiones 4.19.x anteriores a 4.19.119, y versiones 5.x anteriores a la versión 5.3, permite a usuarios locales causar una denegación de servicio (pánico) al corromper un contador de referencia de punto de montaje.
A flaw was found in the Linux kernel’s implementation of the pivot_root syscall. This flaw allows a local privileged user (root outside or root inside a privileged container) to exploit a race condition to manipulate the reference count of the root filesystem. To be able to abuse this flaw, the process or user calling pivot_root must have advanced permissions. The highest threat from this vulnerability is to system availability.
It was discovered that the Marvell WiFi-Ex Driver in the Linux kernel did not properly validate status lengths in messages received from an access point, leading to a buffer overflow. A physically proximate attacker controlling an access point could use this to construct messages that could possibly result in arbitrary code execution. It was discovered that memory contents previously stored in microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on Intel client and Xeon E3 processors may be briefly exposed to processes on the same or different processor cores. A local attacker could use this to expose sensitive information. Various other issues were also addressed.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2020-04-23 CVE Reserved
- 2020-05-04 CVE Published
- 2024-08-04 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
- CWE-400: Uncontrolled Resource Consumption
CAPEC
References (18)
URL | Tag | Source |
---|---|---|
http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html | X_refsource_misc |
|
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html | Mailing List |
|
https://security.netapp.com/advisory/ntap-20200608-0001 | X_refsource_confirm |
|
https://www.oracle.com/security-alerts/cpuApr2021.html | X_refsource_misc |
|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2020/05/04/2 | 2021-06-14 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html | 2021-06-14 | |
https://usn.ubuntu.com/4387-1 | 2021-06-14 | |
https://usn.ubuntu.com/4388-1 | 2021-06-14 | |
https://usn.ubuntu.com/4389-1 | 2021-06-14 | |
https://usn.ubuntu.com/4390-1 | 2021-06-14 | |
https://usn.ubuntu.com/4391-1 | 2021-06-14 | |
https://usn.ubuntu.com/4392-1 | 2021-06-14 | |
https://www.debian.org/security/2020/dsa-4698 | 2021-06-14 | |
https://www.debian.org/security/2020/dsa-4699 | 2021-06-14 | |
https://access.redhat.com/security/cve/CVE-2020-12114 | 2021-06-01 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1848652 | 2021-06-01 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.4.0 < 4.4.221 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.4.0 < 4.4.221" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.9.0 < 4.9.221 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.9.0 < 4.9.221" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.14 < 4.14.178 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.14 < 4.14.178" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.19 < 4.19.119 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.19 < 4.19.119" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 5.0 < 5.3 Search vendor "Linux" for product "Linux Kernel" and version " >= 5.0 < 5.3" | - |
Affected
|