CVE-2020-10732

A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:aff_a700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_a700:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:netapp:aff_8300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_8300:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:netapp:aff_8700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_8700:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:*

History

06 Jun 2023, 13:46

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
References (MISC) https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/ - (MISC) https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/ - Third Party Advisory

12 Feb 2023, 23:38

Type Values Removed Values Added
Summary A flaw was found in the Linux kernel’s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:4060', 'name': 'https://access.redhat.com/errata/RHSA-2020:4060', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:4062', 'name': 'https://access.redhat.com/errata/RHSA-2020:4062', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:4431', 'name': 'https://access.redhat.com/errata/RHSA-2020:4431', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:4609', 'name': 'https://access.redhat.com/errata/RHSA-2020:4609', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1831399', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1831399', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2020-10732', 'name': 'https://access.redhat.com/security/cve/CVE-2020-10732', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 16:19

Type Values Removed Values Added
References
  • {'url': 'https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg@mail.gmail.com/', 'name': 'https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg@mail.gmail.com/', 'tags': ['Mailing List', 'Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://access.redhat.com/errata/RHSA-2020:4060 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:4062 -
  • (MISC) https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/ -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:4431 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:4609 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1831399 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2020-10732 -
Summary A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. A flaw was found in the Linux kernel’s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.

21 Dec 2021, 12:43

Type Values Removed Values Added
References (MISC) https://github.com/google/kmsan/issues/76 - Third Party Advisory (MISC) https://github.com/google/kmsan/issues/76 - Issue Tracking, Third Party Advisory
CWE CWE-200 CWE-908
CPE cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

29 Jan 2021, 18:51

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_8300:-:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_a700:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:aff_a700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:aff_8300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:aff_8700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:aff_8700:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
References (MISC) https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg@mail.gmail.com/ - (MISC) https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg@mail.gmail.com/ - Mailing List, Patch, Vendor Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20210129-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20210129-0005/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4440-1/ - (UBUNTU) https://usn.ubuntu.com/4440-1/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4427-1/ - (UBUNTU) https://usn.ubuntu.com/4427-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4439-1/ - (UBUNTU) https://usn.ubuntu.com/4439-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4485-1/ - (UBUNTU) https://usn.ubuntu.com/4485-1/ - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732 - Issue Tracking, Third Party Advisory (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732 - Issue Tracking, Patch, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4411-1/ - (UBUNTU) https://usn.ubuntu.com/4411-1/ - Third Party Advisory

29 Jan 2021, 07:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210129-0005/ -

Information

Published : 2020-06-12 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-10732

Mitre link : CVE-2020-10732

CVE.ORG link : CVE-2020-10732


JSON object : View

Products Affected

netapp

  • h700e
  • h700s_firmware
  • h500s_firmware
  • aff_a700
  • h700s
  • aff_a400_firmware
  • h410c_firmware
  • h700e_firmware
  • h300e_firmware
  • hci_management_node
  • h300s_firmware
  • aff_a400
  • h500e_firmware
  • h410c
  • h500s
  • aff_a700_firmware
  • aff_8300
  • aff_8700_firmware
  • active_iq_unified_manager
  • h410s_firmware
  • h300e
  • h410s
  • steelstore_cloud_integrated_storage
  • h300s
  • aff_8300_firmware
  • aff_8700
  • solidfire
  • h500e

linux

  • linux_kernel

opensuse

  • leap

canonical

  • ubuntu_linux
CWE
CWE-908

Use of Uninitialized Resource