ID CVE-2020-9391
Summary An issue was discovered in the Linux kernel 5.4 and 5.5 through 5.5.6 on the AArch64 architecture. It ignores the top byte in the address passed to the brk system call, potentially moving the memory break downwards when the application expects it to move upwards, aka CID-dcde237319e6. This has been observed to cause heap corruption with the GNU C Library malloc implementation.
References
Vulnerable Configurations
  • cpe:2.3:o:linux:linux_kernel:5.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5.0:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.5.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.5.6:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 18-04-2022 - 15:13)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm https://security.netapp.com/advisory/ntap-20200313-0003/
fedora FEDORA-2020-3cd64d683c
misc
mlist [oss-security] 20200225 CVE-2020-9391: Ignoring the top byte of addresses in brk causes heap corruption (AArch64)
Last major update 18-04-2022 - 15:13
Published 25-02-2020 - 18:15
Last modified 18-04-2022 - 15:13
Back to Top