Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-25641
HistoryOct 06, 2020 - 12:00 a.m.

CVE-2020-25641

2020-10-0600:00:00
ubuntu.com
ubuntu.com
17

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

5.3%

A flaw was found in the Linux kernel’s implementation of biovecs in
versions before 5.9-rc7. A zero-length biovec request issued by the block
subsystem could cause the kernel to enter an infinite loop, causing a
denial of service. This flaw allows a local attacker with basic privileges
to issue requests to a block device, resulting in a denial of service. The
highest threat from this vulnerability is to system availability.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-126.129UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-51.56UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1088.93UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1028.29UNKNOWN
ubuntu18.04noarchlinux-aws-5.4< 5.4.0-1028.29~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1088.93~16.04.1UNKNOWN
ubuntu20.04noarchlinux-azure< 5.4.0-1031.32UNKNOWN
ubuntu14.04noarchlinux-azure< 4.15.0-1100.111~14.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1100.111~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure-4.15< 4.15.0-1100.111UNKNOWN
Rows per page:
1-10 of 381

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

5.3%