Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2020-28374: Important: kernel security and bug fix update (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2020-28374: Important: kernel security and bug fix update (Multiple Advisories)

Severity
6
CVSS
(AV:N/AC:L/Au:S/C:P/I:P/A:N)
Published
01/13/2021
Created
03/18/2021
Added
03/18/2021
Modified
05/25/2023

Description

In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.

Solution(s)

  • centos-upgrade-kernel
  • centos-upgrade-kernel-rt
  • centos-upgrade-kpatch-patch-3_10_0-1160
  • centos-upgrade-kpatch-patch-3_10_0-1160-debuginfo
  • centos-upgrade-kpatch-patch-3_10_0-1160_11_1
  • centos-upgrade-kpatch-patch-3_10_0-1160_11_1-debuginfo
  • centos-upgrade-kpatch-patch-3_10_0-1160_15_2
  • centos-upgrade-kpatch-patch-3_10_0-1160_15_2-debuginfo
  • centos-upgrade-kpatch-patch-3_10_0-1160_2_1
  • centos-upgrade-kpatch-patch-3_10_0-1160_2_1-debuginfo
  • centos-upgrade-kpatch-patch-3_10_0-1160_2_2
  • centos-upgrade-kpatch-patch-3_10_0-1160_2_2-debuginfo
  • centos-upgrade-kpatch-patch-3_10_0-1160_6_1
  • centos-upgrade-kpatch-patch-3_10_0-1160_6_1-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;