U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2020-28374 Detail

Description

In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html Third Party Advisory  VDB Entry 
http://www.openwall.com/lists/oss-security/2021/01/13/2 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2021/01/13/5 Mailing List  Third Party Advisory 
https://bugzilla.suse.com/attachment.cgi?id=844938 Issue Tracking  Third Party Advisory 
https://bugzilla.suse.com/show_bug.cgi?id=1178372 Issue Tracking  Patch  Third Party Advisory 
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.7 Release Notes  Vendor Advisory 
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4 Patch  Vendor Advisory 
https://github.com/torvalds/linux/commit/2896c93811e39d63a4d9b63ccf12a8fbc226e5e4 Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HK7SRTITN5ABAUOOIGFVR7XE5YKYYAVO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/
https://security.netapp.com/advisory/ntap-20210219-0002/ Third Party Advisory 
https://www.debian.org/security/2021/dsa-4843 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

14 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-28374
NVD Published Date:
01/12/2021
NVD Last Modified:
11/06/2023
Source:
MITRE