CVE-2020-36791: Vulnerability in Linux Linux
In the Linux kernel, the following vulnerability has been resolved: net_sched: keep alloc_hash updated after hash allocation In commit 599be01ee567 ("net_sched: fix an OOB access in cls_tcindex") I moved cp->hash calculation before the first tcindex_alloc_perfect_hash(), but cp->alloc_hash is left untouched. This difference could lead to another out of bound access. cp->alloc_hash should always be the size allocated, we should update it after this tcindex_alloc_perfect_hash().
AI Analysis
Technical Summary
CVE-2020-36791 is a vulnerability identified in the Linux kernel's network scheduler (net_sched) subsystem, specifically related to the handling of hash allocations in the cls_tcindex classifier. The issue arises from improper updating of the cp->alloc_hash variable after a hash allocation operation (tcindex_alloc_perfect_hash()). In the affected code, the calculation of cp->hash was moved before the allocation function, but cp->alloc_hash was not updated accordingly. This discrepancy can lead to an out-of-bounds (OOB) access condition when the system references cp->alloc_hash, which no longer accurately reflects the allocated size. Out-of-bounds accesses in kernel code can cause memory corruption, leading to system instability, crashes (kernel panic), or potentially exploitable conditions for privilege escalation or denial of service. The vulnerability was addressed by ensuring cp->alloc_hash is updated immediately after the allocation function to maintain consistency and prevent OOB access. The affected versions correspond to specific Linux kernel commits prior to the fix. There are no known exploits in the wild as of the publication date, and no CVSS score has been assigned. The vulnerability is technical and low-level, impacting the kernel's network scheduling functionality, which is critical for managing network traffic and quality of service on Linux systems.
Potential Impact
For European organizations, the impact of CVE-2020-36791 depends largely on their use of Linux-based systems, particularly those running custom or older kernel versions that include the vulnerable commits. The network scheduler is integral to managing network traffic, so exploitation could lead to kernel crashes or instability, potentially disrupting network services or critical infrastructure operations. In environments where Linux servers handle sensitive data or provide essential services (e.g., telecommunications, finance, government, cloud providers), an attacker exploiting this vulnerability could cause denial of service or attempt privilege escalation to gain unauthorized access. Although no public exploits are known, the presence of an out-of-bounds access in kernel code is a serious concern, as it could be leveraged in targeted attacks. European organizations with high reliance on Linux servers, embedded devices, or network appliances should consider this vulnerability significant, especially in sectors where uptime and security are paramount.
Mitigation Recommendations
To mitigate CVE-2020-36791 effectively, European organizations should: 1) Apply the official Linux kernel patches that address this vulnerability as soon as they are available and tested in their environments. This involves updating to kernel versions that include the fix commit (post-599be01ee567). 2) For organizations using custom or long-term support (LTS) kernels, backport the patch to their maintained versions to ensure protection. 3) Conduct thorough testing of network scheduler functionality after patching to avoid regressions. 4) Implement kernel hardening measures such as Kernel Address Space Layout Randomization (KASLR), Kernel Page Table Isolation (KPTI), and use of security modules like SELinux or AppArmor to reduce the risk of exploitation. 5) Monitor system logs and kernel messages for unusual behavior or crashes related to net_sched components. 6) Limit access to systems running vulnerable kernels, especially restricting unprivileged user access, to reduce the attack surface. 7) Maintain an inventory of Linux kernel versions deployed across the organization to identify and prioritize vulnerable systems for patching.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Italy, Spain, Poland
CVE-2020-36791: Vulnerability in Linux Linux
Description
In the Linux kernel, the following vulnerability has been resolved: net_sched: keep alloc_hash updated after hash allocation In commit 599be01ee567 ("net_sched: fix an OOB access in cls_tcindex") I moved cp->hash calculation before the first tcindex_alloc_perfect_hash(), but cp->alloc_hash is left untouched. This difference could lead to another out of bound access. cp->alloc_hash should always be the size allocated, we should update it after this tcindex_alloc_perfect_hash().
AI-Powered Analysis
Technical Analysis
CVE-2020-36791 is a vulnerability identified in the Linux kernel's network scheduler (net_sched) subsystem, specifically related to the handling of hash allocations in the cls_tcindex classifier. The issue arises from improper updating of the cp->alloc_hash variable after a hash allocation operation (tcindex_alloc_perfect_hash()). In the affected code, the calculation of cp->hash was moved before the allocation function, but cp->alloc_hash was not updated accordingly. This discrepancy can lead to an out-of-bounds (OOB) access condition when the system references cp->alloc_hash, which no longer accurately reflects the allocated size. Out-of-bounds accesses in kernel code can cause memory corruption, leading to system instability, crashes (kernel panic), or potentially exploitable conditions for privilege escalation or denial of service. The vulnerability was addressed by ensuring cp->alloc_hash is updated immediately after the allocation function to maintain consistency and prevent OOB access. The affected versions correspond to specific Linux kernel commits prior to the fix. There are no known exploits in the wild as of the publication date, and no CVSS score has been assigned. The vulnerability is technical and low-level, impacting the kernel's network scheduling functionality, which is critical for managing network traffic and quality of service on Linux systems.
Potential Impact
For European organizations, the impact of CVE-2020-36791 depends largely on their use of Linux-based systems, particularly those running custom or older kernel versions that include the vulnerable commits. The network scheduler is integral to managing network traffic, so exploitation could lead to kernel crashes or instability, potentially disrupting network services or critical infrastructure operations. In environments where Linux servers handle sensitive data or provide essential services (e.g., telecommunications, finance, government, cloud providers), an attacker exploiting this vulnerability could cause denial of service or attempt privilege escalation to gain unauthorized access. Although no public exploits are known, the presence of an out-of-bounds access in kernel code is a serious concern, as it could be leveraged in targeted attacks. European organizations with high reliance on Linux servers, embedded devices, or network appliances should consider this vulnerability significant, especially in sectors where uptime and security are paramount.
Mitigation Recommendations
To mitigate CVE-2020-36791 effectively, European organizations should: 1) Apply the official Linux kernel patches that address this vulnerability as soon as they are available and tested in their environments. This involves updating to kernel versions that include the fix commit (post-599be01ee567). 2) For organizations using custom or long-term support (LTS) kernels, backport the patch to their maintained versions to ensure protection. 3) Conduct thorough testing of network scheduler functionality after patching to avoid regressions. 4) Implement kernel hardening measures such as Kernel Address Space Layout Randomization (KASLR), Kernel Page Table Isolation (KPTI), and use of security modules like SELinux or AppArmor to reduce the risk of exploitation. 5) Monitor system logs and kernel messages for unusual behavior or crashes related to net_sched components. 6) Limit access to systems running vulnerable kernels, especially restricting unprivileged user access, to reduce the attack surface. 7) Maintain an inventory of Linux kernel versions deployed across the organization to identify and prioritize vulnerable systems for patching.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Linux
- Date Reserved
- 2024-02-26T17:07:27.435Z
- Cisa Enriched
- false
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 682d981bc4522896dcbd988c
Added to database: 5/21/2025, 9:08:43 AM
Last enriched: 7/5/2025, 1:42:58 PM
Last updated: 7/25/2025, 7:46:52 PM
Views: 10
Related Threats
CVE-2025-7679: CWE-306 Missing Authentication for Critical Function in ABB Aspect
HighCVE-2025-7677: CWE-306 Missing Authentication for Critical Function in ABB Aspect
MediumCVE-2025-53191: CWE-306 Missing Authentication for Critical Function in ABB Aspect
HighCVE-2025-53190: CWE-286 in ABB Aspect
HighCVE-2025-53189: CWE-639 Authorization Bypass Through User-Controlled Key in ABB Aspect
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.