Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-10769
HistoryJun 26, 2020 - 12:00 a.m.

CVE-2020-10769

2020-06-2600:00:00
ubuntu.com
ubuntu.com
21

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.3%

A buffer over-read flaw was found in RH kernel versions before 5.0 in
crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic
algorithm’s module, authenc. When a payload longer than 4 bytes, and is not
following 4-byte alignment boundary guidelines, it causes a buffer
over-read threat, leading to a system crash. This flaw allows a local
attacker with user privileges to cause a denial of service.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-55.60UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-145.171UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1047.49UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1079.89UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1051.56UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.15.0-1037.39~16.04.1UNKNOWN
ubuntu18.04noarchlinux-gke-4.15< 4.15.0-1037.39UNKNOWN
ubuntu18.04noarchlinux-hwe< 5.0.0-23.24~18.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.15.0-55.60~16.04.2UNKNOWN
Rows per page:
1-10 of 191

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.3%