CVE-2020-15852
https://notcve.org/view.php?id=CVE-2020-15852
20 Jul 2020 — An issue was discovered in the Linux kernel 5.5 through 5.7.9, as used in Xen through 4.13.x for x86 PV guests. An attacker may be granted the I/O port permissions of an unrelated task. This occurs because tss_invalidate_io_bitmap mishandling causes a loss of synchronization between the I/O bitmaps of TSS and Xen, aka CID-cadfad870154. Se detectó un problema en el kernel de Linux versiones 5.5 hasta 5.7.9, como es usado en Xen versiones hasta 4.13.x para invitados PV x86. Un atacante puede otorgar los permi... • http://www.openwall.com/lists/oss-security/2020/07/21/2 • CWE-276: Incorrect Default Permissions •
CVE-2019-20908 – kernel: lockdown: bypass through ACPI write via efivar_ssdt
https://notcve.org/view.php?id=CVE-2019-20908
15 Jul 2020 — An issue was discovered in drivers/firmware/efi/efi.c in the Linux kernel before 5.4. Incorrect access permissions for the efivar_ssdt ACPI variable could be used by attackers to bypass lockdown or secure boot restrictions, aka CID-1957a85b0032. Se detectó un problema en el archivo drivers/firmware/efi/efi.c en el kernel de Linux versiones anteriores a 5.4. Permisos de acceso incorrectos para la variable efivar_ssdt ACPI podrían ser usados por atacantes para omitir el bloqueo o asegurar las restricciones de... • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html • CWE-284: Improper Access Control •
CVE-2020-15780 – kernel: lockdown: bypass through ACPI write via acpi_configfs
https://notcve.org/view.php?id=CVE-2020-15780
15 Jul 2020 — An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30. Se detectó un problema en el archivo drivers/acpi/acpi_configfs.c en el kernel de Linux versiones anteriores a 5.7.7. Una inyección de tablas ACPI maliciosas por medio de configfs podría ser usada por atacantes para omitir el bloqueo y asegurar las restricciones de arranque, ... • https://github.com/Annavid/CVE-2020-15780-exploit • CWE-284: Improper Access Control CWE-862: Missing Authorization •
CVE-2020-15393 – Ubuntu Security Notice USN-4463-1
https://notcve.org/view.php?id=CVE-2020-15393
29 Jun 2020 — In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770. En el kernel de Linux versión 4.4 hasta la versión 5.7.6, la función usbtest_disconnect en el archivo drivers/usb/misc/usbtest.c presenta una pérdida de memoria, también se conoce como CID-28ebeb8db770 Timothy Michaud discovered that the i915 graphics driver in the Linux kernel did not properly validate user memory locations for the i915_gem_execbuffer2_ioctl. A local attacker cou... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00071.html • CWE-401: Missing Release of Memory after Effective Lifetime •
CVE-2020-14416
https://notcve.org/view.php?id=CVE-2020-14416
18 Jun 2020 — In the Linux kernel before 5.4.16, a race condition in tty->disc_data handling in the slip and slcan line discipline could lead to a use-after-free, aka CID-0ace17d56824. This affects drivers/net/slip/slip.c and drivers/net/can/slcan.c. En el kernel de Linux versiones anteriores a 5.4.16, una condición de carrera en el manejo de tty-)disc_data en la disciplina de línea slip y slcan podría conllevar a un uso de la memoria previamente liberada, también se conoce como CID-0ace17d56824. Esto afecta a los archiv... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •
CVE-2020-10732 – kernel: uninitialized kernel data leak in userspace coredumps
https://notcve.org/view.php?id=CVE-2020-10732
12 Jun 2020 — A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. Se encontró un fallo en la implementación de los volcados de núcleo del Userspace del kernel de Linux. Este fallo permite a un atacante con una cuenta local bloquear un programa trivial y exfiltrar datos privados del kernel A flaw was found in the Linux kernel’s implementation of Userspace core dumps. This flaw allows ... • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html • CWE-908: Use of Uninitialized Resource •
CVE-2020-10757 – kernel: kernel: DAX hugepages not considered during mremap
https://notcve.org/view.php?id=CVE-2020-10757
09 Jun 2020 — A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. Se encontró un fallo en el kernel de Linux en las versiones posteriores a 4.5-rc1, en la manera en que mremap manejó DAX Huge Pages. Este fallo permite a un atacante local con acceso a un almacenamiento habilitado para DAX escalar sus privilegios en el sistema A flaw was found in the way mre... • https://github.com/ShaikUsaf/linux-4.19.72_CVE-2020-10757 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2020-13974 – kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c
https://notcve.org/view.php?id=CVE-2020-13974
09 Jun 2020 — An issue was discovered in the Linux kernel 4.4 through 5.7.1. drivers/tty/vt/keyboard.c has an integer overflow if k_ascii is called several times in a row, aka CID-b86dab054059. NOTE: Members in the community argue that the integer overflow does not lead to a security issue in this case. Se detectó un problema en el kernel de Linux versión 4.4 hasta la versión 5.7.1. En el archivo drivers/tty/vt/keyboard.c presenta un desbordamiento de enteros si se llama a la función k_ascii varias veces seguidas, tambié... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html • CWE-190: Integer Overflow or Wraparound •
CVE-2019-20812 – kernel: af_packet: TPACKET_V3: invalid timer timeout on error
https://notcve.org/view.php?id=CVE-2019-20812
03 Jun 2020 — An issue was discovered in the Linux kernel before 5.4.7. The prb_calc_retire_blk_tmo() function in net/packet/af_packet.c can result in a denial of service (CPU consumption and soft lockup) in a certain failure case involving TPACKET_V3, aka CID-b43d1f9f7067. Se detectó un problema en el kernel de Linux versiones anteriores a 5.4.7. La función prb_calc_retire_blk_tmo() en el archivo net/packet/af_packet.c puede resultar en una denegación de servicio (consumo de CPU y bloqueo suave) en un caso de fallo que ... • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html • CWE-400: Uncontrolled Resource Consumption •
CVE-2019-20810 – Ubuntu Security Notice USN-4427-1
https://notcve.org/view.php?id=CVE-2019-20810
02 Jun 2020 — go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586. La función go7007_snd_init en el archivo driversdrivers/media/usb/go7007/snd-go7007.c en el kernel de Linux versiones anteriores a 5.6, no llama a snd_card_free para una ruta de fallo, lo que causa una pérdida de memoria, también se conoce como CID-9453264ef586. It was discovered that the network block device implementation ... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html • CWE-401: Missing Release of Memory after Effective Lifetime •