Lucene search

K

Linux Kernel Security Vulnerabilities - 2020

cve
cve

CVE-2020-27194

An issue was discovered in the Linux kernel before 5.8.15. scalar32_min_max_or in kernel/bpf/verifier.c mishandles bounds tracking during use of 64-bit values, aka CID-5b9fbeb75b6a.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-10-16 09:15 PM
71
cve
cve

CVE-2020-27673

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.

5.5CVSS

6.2AI Score

0.0004EPSS

2020-10-22 09:15 PM
263
cve
cve

CVE-2020-27675

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL pointer dereference, as demonstrated by a dom0 crash v...

4.7CVSS

5.5AI Score

0.0004EPSS

2020-10-22 09:15 PM
133
cve
cve

CVE-2020-27777

A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges t...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-12-15 05:15 PM
353
cve
cve

CVE-2020-27786

A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change a...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-12-11 05:15 AM
275
3
cve
cve

CVE-2020-27825

A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special...

5.7CVSS

6.4AI Score

0.0004EPSS

2020-12-11 07:15 PM
192
8
cve
cve

CVE-2020-28915

A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.

5.8CVSS

6.3AI Score

0.0004EPSS

2020-11-18 08:15 AM
184
cve
cve

CVE-2020-28941

An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more...

5.5CVSS

6AI Score

0.0004EPSS

2020-11-19 07:15 PM
170
cve
cve

CVE-2020-28974

A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.

5CVSS

5.9AI Score

0.0004EPSS

2020-11-20 06:15 PM
264
cve
cve

CVE-2020-29368

An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.

7CVSS

6.6AI Score

0.001EPSS

2020-11-28 07:15 AM
275
1
cve
cve

CVE-2020-29369

An issue was discovered in mm/mmap.c in the Linux kernel before 5.7.11. There is a race condition between certain expand functions (expand_downwards and expand_upwards) and page-table free operations from an munmap call, aka CID-246c320a8cfe.

7CVSS

6.7AI Score

0.001EPSS

2020-11-28 07:15 AM
187
cve
cve

CVE-2020-29370

An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment, aka CID-fd4d9c7d0c71.

7CVSS

7.5AI Score

0.001EPSS

2020-11-28 07:15 AM
182
4
cve
cve

CVE-2020-29371

An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.

3.3CVSS

5.3AI Score

0.001EPSS

2020-11-28 07:15 AM
189
cve
cve

CVE-2020-29372

An issue was discovered in do_madvise in mm/madvise.c in the Linux kernel before 5.6.8. There is a race condition between coredump operations and the IORING_OP_MADVISE implementation, aka CID-bc0c4d1e176e.

4.7CVSS

4.5AI Score

0.001EPSS

2020-11-28 07:15 AM
93
4
cve
cve

CVE-2020-29373

An issue was discovered in fs/io_uring.c in the Linux kernel before 5.6. It unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations, aka CID-ff002b30181d.

6.5CVSS

7.2AI Score

0.001EPSS

2020-11-28 07:15 AM
164
cve
cve

CVE-2020-29374

An issue was discovered in the Linux kernel before 5.7.3, related to mm/gup.c and mm/huge_memory.c. The get_user_pages (aka gup) implementation, when used for a copy-on-write page, does not properly consider the semantics of read operations and therefore can grant unintended write access, aka CID-1...

3.6CVSS

4.9AI Score

0.001EPSS

2020-11-28 07:15 AM
309
2
cve
cve

CVE-2020-29534

An issue was discovered in the Linux kernel before 5.9.3. io_uring takes a non-refcounted reference to the files_struct of the process that submitted a request, causing execve() to incorrectly optimize unshare_fd(), aka CID-0f2122045b94.

7.8CVSS

7AI Score

0.001EPSS

2020-12-03 08:15 PM
93
cve
cve

CVE-2020-29569

An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the ...

8.8CVSS

8.3AI Score

0.0004EPSS

2020-12-15 05:15 PM
341
9
cve
cve

CVE-2020-29660

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.

4.4CVSS

6.3AI Score

0.001EPSS

2020-12-09 05:15 PM
274
2
cve
cve

CVE-2020-29661

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

7.8CVSS

7.9AI Score

0.0005EPSS

2020-12-09 05:15 PM
331
7
cve
cve

CVE-2020-7053

In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm through 4.19.96 (and 5.x before 5.2), there is a use-after-free (write) in the i915_ppgtt_close function in drivers/gpu/drm/i915/i915_gem_gtt.c, aka CID-7dc40713618c. This is related to i915_gem_context_destroy_ioctl in drivers/gp...

7.8CVSS

7.2AI Score

0.0004EPSS

2020-01-14 09:15 PM
407
cve
cve

CVE-2020-8428

fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky use-after-free, which allows local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory, aka CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX domain socket,...

7.1CVSS

6.9AI Score

0.0004EPSS

2020-01-29 12:15 AM
320
cve
cve

CVE-2020-8647

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c.

6.1CVSS

6.5AI Score

0.0004EPSS

2020-02-06 01:15 AM
290
cve
cve

CVE-2020-8648

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.

7.1CVSS

7AI Score

0.001EPSS

2020-02-06 01:15 AM
399
2
cve
cve

CVE-2020-8649

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vgacon_invert_region function in drivers/video/console/vgacon.c.

5.9CVSS

6.2AI Score

0.001EPSS

2020-02-06 01:15 AM
298
cve
cve

CVE-2020-8834

KVM in the Linux kernel on Power8 processors has a conflicting use of HSTATE_HOST_R1 to store r1 state in kvmppc_hv_entry plus in kvmppc_{save,restore}_tm, leading to a stack corruption. Because of this, an attacker with the ability run code in kernel space of a guest VM can cause the host kernel t...

6.5CVSS

6.6AI Score

0.001EPSS

2020-04-09 10:15 PM
315
cve
cve

CVE-2020-8835

In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) did not properly restrict the register bounds for 32-bit operations, leading to out-of-bounds reads and writes in kernel memory. The vulnerability also affects the Linux 5.4 stable series, starting with v5.4.7, as the int...

7.8CVSS

7.1AI Score

0.001EPSS

2020-04-02 06:15 PM
194
2
cve
cve

CVE-2020-8992

ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal size.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-14 05:15 AM
277
cve
cve

CVE-2020-9383

An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it, aka CID-2e90ca68b0d2.

7.1CVSS

6.7AI Score

0.0004EPSS

2020-02-25 04:15 PM
226
4
cve
cve

CVE-2020-9391

An issue was discovered in the Linux kernel 5.4 and 5.5 through 5.5.6 on the AArch64 architecture. It ignores the top byte in the address passed to the brk system call, potentially moving the memory break downwards when the application expects it to move upwards, aka CID-dcde237319e6. This has been...

5.5CVSS

5.4AI Score

0.001EPSS

2020-02-25 06:15 PM
107
Total number of security vulnerabilities130