4.4
CVSSv3

CVE-2020-13696

Published: 08/06/2020 Updated: 07/11/2023
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.4 | Impact Score: 2.5 | Exploitability Score: 1.8
VMScore: 320
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

An issue exists in LinuxTV xawtv prior to 3.107. The function dev_open() in v4l-conf.c does not perform sufficient checks to prevent an unprivileged caller of the program from opening unintended filesystem paths. This allows a local attacker with access to the v4l-conf setuid-root program to test for the existence of arbitrary files and to trigger an open on arbitrary files with mode O_RDWR. To achieve this, relative path components need to be added to the device path, as demonstrated by a v4l-conf -c /dev/../root/.bash_history command.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linuxtv xawtv

debian debian linux 8.0

opensuse leap 15.1

opensuse backports sle 15.0

fedoraproject fedora 31

fedoraproject fedora 32

canonical ubuntu linux 16.04

Vendor Advisories

Debian Bug report logs - #962221 xawtv: CVE-2020-13696 Package: src:xawtv; Maintainer for src:xawtv is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 4 Jun 2020 17:33:01 UTC Severity: grave Tags: security, upstream Found in versio ...

Mailing Lists

Hallo, xawtv [1] contains a setuid-root program called `v4l-conf` that is supposed to allow regular users to configure v4l devices xawtv is pretty old code but it is stilled shipped on some distributions like Debian and openSUSE Vulnerability Description ========================= While checking the source code of `v4l-conf` I noticed that it a ...