Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-11565
HistoryApr 06, 2020 - 12:00 a.m.

CVE-2020-11565

2020-04-0600:00:00
ubuntu.com
ubuntu.com
35

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

0.0005 Low

EPSS

Percentile

16.4%

DISPUTED An issue was discovered in the Linux kernel through 5.6.2.
mpol_parse_str in mm/mempolicy.c has a stack-based out-of-bounds write
because an empty nodelist is mishandled during mount option parsing, aka
CID-aa9f7d5172fa. NOTE: Someone in the security community disagrees that
this is a vulnerability because the issue β€œis a bug in parsing mount
options which can only be specified by a privileged user, so triggering the
bug does not grant any powers not already held.”.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux<Β 4.15.0-101.102UNKNOWN
ubuntu19.10noarchlinux<Β 5.3.0-53.47UNKNOWN
ubuntu20.04noarchlinux<Β 5.4.0-31.35UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-179.209UNKNOWN
ubuntu18.04noarchlinux-aws<Β 4.15.0-1067.71UNKNOWN
ubuntu19.10noarchlinux-aws<Β 5.3.0-1019.21UNKNOWN
ubuntu20.04noarchlinux-aws<Β 5.4.0-1011.11UNKNOWN
ubuntu14.04noarchlinux-aws<Β 4.4.0-1067.71) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1107.118UNKNOWN
ubuntu18.04noarchlinux-aws-5.3<Β 5.3.0-1019.21~18.04.1UNKNOWN
Rows per page:
1-10 of 461

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

0.0005 Low

EPSS

Percentile

16.4%