Page 278 of 2874 results (0.018 seconds)

CVSS: 4.3EPSS: 0%CPEs: 21EXPL: 0

The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c. El kernel de Linux versiones hasta 5.7.11, permite a atacantes remotos realizar observaciones que ayudan a obtener información confidencial sobre el estado interno de la red RNG, también se conoce como CID-f227e3ec3b5c. Esto está relacionado con los archivos drivers/char/random.c y kernel/time/timer.c A flaw was found in the Linux kernel. The generation of the device ID from the network RNG internal state is predictable. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html https://arxiv.org/pdf/2012.07432.pdf https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f227e3ec3b5cad859ad15666874405e8c1bbc1d4 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c51f8f88d705e06bd696d7510aff22b33eb8e638 https://github.com/torvalds/linux/commit/f227e3ec3b5cad859ad15666874405e8c1bbc1d4 https://lists.debian& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-330: Use of Insufficiently Random Values •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality. Se encontró un fallo en el kernel de Linux versiones anteriores a 5.8-rc1, en la implementación de la Enhanced IBPB (Indirect Branch Prediction Barrier). • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10767 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=21998a351512eba4ed5969006f0c55882d995ada https://access.redhat.com/security/cve/CVE-2020-10767 https://bugzilla.redhat.com/show_bug.cgi?id=1845867 • CWE-440: Expected Behavior Violation •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality. Se encontró un fallo en el kernel de Linux versiones anteriores a 5.8-rc1 en la función prctl(), donde puede ser usado para habilitar la especulación de rama indirecta después de haber sido deshabilitada. Esta llamada reporta incorrectamente que está "force disabled" cuando no lo está y abre el sistema a ataques de Spectre v2. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10768 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf https://access.redhat.com/security/cve/CVE-2020-10768 https://bugzilla.redhat.com/show_bug.cgi?id=1845868 • CWE-440: Expected Behavior Violation •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality. Se encontró un fallo de bug lógico en el kernel de Linux versiones anteriores a 5.8-rc1, en la implementación de SSBD. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10766 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbbe2ad02e9df26e372f38cc3e70dab9222c832e https://access.redhat.com/security/cve/CVE-2020-10766 https://bugzilla.redhat.com/show_bug.cgi?id=1845840 • CWE-440: Expected Behavior Violation •

CVSS: 6.9EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in drivers/firmware/efi/efi.c in the Linux kernel before 5.4. Incorrect access permissions for the efivar_ssdt ACPI variable could be used by attackers to bypass lockdown or secure boot restrictions, aka CID-1957a85b0032. Se detectó un problema en el archivo drivers/firmware/efi/efi.c en el kernel de Linux versiones anteriores a 5.4. Permisos de acceso incorrectos para la variable efivar_ssdt ACPI podrían ser usados por atacantes para omitir el bloqueo o asegurar las restricciones de arranque, también se conoce como CID-1957a85b0032 A flaw was found in how the ACPI table loading through the EFI variable (and the related efivar_ssdt boot option) was handled when the Linux kernel was locked down. This flaw allows a (root) privileged local user to circumvent the kernel lockdown restrictions. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html http://www.openwall.com/lists/oss-security/2020/07/20/6 http://www.openwall.com/lists/oss-security/2020/07/29/3 http://www.openwall.com/lists/oss-security/2020/07/30/2 http://www.openwall.com/lists/oss-security/2020/07/30/3 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1957a85b0032a81e6482ca4aa • CWE-284: Improper Access Control •