Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-25673
HistoryNov 02, 2020 - 12:00 a.m.

CVE-2020-25673

2020-11-0200:00:00
ubuntu.com
ubuntu.com
27

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

22.2%

A vulnerability was found in Linux kernel where non-blocking socket in
llcp_sock_connect() leads to leak and eventually hanging-up the system.

Bugs

Notes

Author Note
sbeattie unfixed upstream as of 2021-03-16 possibly addressed by 4b5db93e7f2afbdfe3b78e37879a85290187e6f1
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchlinux-aws-5.8< 5.8.0-1038.40~20.04.1UNKNOWN
ubuntu20.04noarchlinux-azure-5.8< 5.8.0-1036.38~20.04.1UNKNOWN
ubuntu20.04noarchlinux-gcp-5.8< 5.8.0-1035.37~20.04.1UNKNOWN
ubuntu20.04noarchlinux-oracle-5.8< 5.8.0-1033.34~20.04.1UNKNOWN
ubuntu20.04noarchlinux-riscv-5.8< 5.8.0-29.31~20.04.1UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-222.255) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux< 4.15.0-144.148UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-74.83UNKNOWN
ubuntu20.10noarchlinux< 5.8.0-59.66UNKNOWN
ubuntu21.04noarchlinux< 5.11.0-18.19UNKNOWN
Rows per page:
1-10 of 651

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

22.2%