Lucene search

K
cloudlinuxCloudLinuxCLSA-2021:1632261812
HistorySep 21, 2021 - 10:03 p.m.

Fix of CVE: CVE-2020-25211, CVE-2020-25656, CVE-2019-19532, CVE-2020-29661

2021-09-2122:03:32
repo.cloudlinux.com
21

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

69.9%

  • CKSIX-277: CVE-2020-29661: tty: Fix ->pgrp locking in tiocspgrp()
  • CKSIX-277: CVE-2020-25656: vt: keyboard, extend func_buf_lock to readers
  • CKSIX-277: CVE-2020-25656: tty/vt: fix write/write race in ioctl(KDSKBSENT) handler
  • CKSIX-277: CVE-2020-25656: vt: keyboard, simplify vt_kdgkbsent
  • CKSIX-277: CVE-2020-25211: netfilter: ctnetlink: add a range check for l3/l4 protonum
  • CKSIX-277: CKSIX-276: CVE-2019-19532: HID: Fix assumption that devices have inputs

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

69.9%

Related for CLSA-2021:1632261812