U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2020-13143 Detail

Description

gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal '\0' value, which allows attackers to trigger an out-of-bounds read, aka CID-15753588bcd4.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  6.5 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html Mailing List  Third Party Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=d126cf46f829d146dde3e6a8963e095ac6cfcd1c Mailing List  Patch  Vendor Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=15753588bcd4bbffae1cca33c8ced5722477fe1f Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20200608-0001/ Third Party Advisory 
https://usn.ubuntu.com/4411-1/ Third Party Advisory 
https://usn.ubuntu.com/4412-1/ Third Party Advisory 
https://usn.ubuntu.com/4413-1/ Third Party Advisory 
https://usn.ubuntu.com/4414-1/ Third Party Advisory 
https://usn.ubuntu.com/4419-1/ Third Party Advisory 
https://www.debian.org/security/2020/dsa-4698 Third Party Advisory 
https://www.debian.org/security/2020/dsa-4699 Third Party Advisory 
https://www.spinics.net/lists/linux-usb/msg194331.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

13 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-13143
NVD Published Date:
05/18/2020
NVD Last Modified:
10/28/2022
Source:
MITRE