CVE-2020-14331

A flaw was found in the Linux kernel’s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1858679 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html Mailing List Third Party Advisory
https://lists.openwall.net/linux-kernel/2020/07/29/234 Mailing List Patch Third Party Advisory
https://www.openwall.com/lists/oss-security/2020/07/28/2 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc6:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:40

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:4286', 'name': 'https://access.redhat.com/errata/RHSA-2020:4286', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2020-14331', 'name': 'https://access.redhat.com/security/cve/CVE-2020-14331', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:5026', 'name': 'https://access.redhat.com/errata/RHSA-2020:5026', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:5023', 'name': 'https://access.redhat.com/errata/RHSA-2020:5023', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2020:4289', 'name': 'https://access.redhat.com/errata/RHSA-2020:4289', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:19

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2020:4286 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2020-14331 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:5026 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:5023 -
  • (MISC) https://access.redhat.com/errata/RHSA-2020:4289 -

13 Jan 2021, 14:35

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:5.8:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.8.0:rc3:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html - Mailing List, Third Party Advisory

Information

Published : 2020-09-15 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-14331

Mitre link : CVE-2020-14331

CVE.ORG link : CVE-2020-14331


JSON object : View

Products Affected

linux

  • linux_kernel

redhat

  • enterprise_linux
CWE
CWE-787

Out-of-bounds Write