CVE-2019-20794

CVSS V2 Medium 4.7 CVSS V3 Medium 4.7
Description
An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
Overview
  • CVE ID
  • CVE-2019-20794
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-09T18:15:11
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.18 5.6.11
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:N/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 4.7
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 4.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/sargun/fuse-example Exploit Third Party Advisory
https://sourceforge.net/p/fuse/mailman/message/36598753/ Exploit Third Party Advisory
https://security.netapp.com/advisory/ntap-20200608-0001/ Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/08/24/1 Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:10:08 Added to TrackCVE
2022-12-04 16:20:21 2020-05-09T18:15Z 2020-05-09T18:15:11 CVE Published Date updated
2022-12-04 16:20:21 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 16:20:21 Analyzed Vulnerability Status updated