5.5
CVSSv3

CVE-2020-10768

Published: 16/09/2020 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A flaw was found in the Linux Kernel prior to 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Debian Bug report logs - #962254 NFSv42: umask not applied on filesystem without ACL support Package: src:linux; Maintainer for src:linux is Debian Kernel Team <debian-kernel@listsdebianorg>; Reported by: Elliott Mitchell <ehem+debian@m5pcom> Date: Fri, 5 Jun 2020 05:42:01 UTC Severity: grave Tags: security, ups ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common V ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: Container-native Virtualization security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Virtualization release 240 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Securi ...
An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbufferc in the Linux kernel through 41913 A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation ( ...
An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbufferc in the Linux kernel through 41913 A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation ( ...
A logic bug flaw was found in the Linux kernel's implementation of SSBD A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place This issue was introduced when the per task/process conditional STIPB switching was added on t ...
An issue has been reported in the Linux kernel's handling of raw sockets This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled See Also: marcinfo/?l=linux-netdev&m=159915549623724&w=2wwwopenwallcom/li ...

Mailing Lists

On Thu, Jun 11, 2020 at 01:14:03AM +1000, Wade Mealing wrote: Is oss-security the place to sync up on those things? I thought you all had your own list to sync on those things, as that must happen often The kernel does NOT want to become a CVE Numbering Authority, and our documentation explicitly states that if you want a CVE for a kernel is ...
I am in discussions with Anthony Steinhauser from Google, Anthony stated there were no CVE's assigned This message was mainly for the other CNA's ( cvemitreorg/cve/request_idhtml ) who may be able to assign CVE's If the kernel was a CVE Numbering Authority, they could assign their own ( cvemitreorg/cve/cnahtml#become_a_cn ...
On Wed, Jun 10, 2020 at 09:21:03PM +1000, Wade Mealing wrote: Did you ask the authors of the patches? I think they might have already assigned CVEs from Google's pool, based on previous interactions with those developers thanks, greg k-h ...
On Wed, Jun 10, 2020 at 01:44:27PM +0200, Greg KH wrote: We (Google) did not assign CVEs to this work Anthony did Wade - Did you already request MITRE to look into it? If not, let me know and we can see to it with the kernel folks You are correct that fixing an incomplete fix is within the scope of getting new numbers Thank you, -- Fra ...
A number of flaws were discussed in the registers article this morning ( wwwtheregistercom/2020/06/09/linux_kernel_bugs_spectre ) which have been submitted for inclusion upstream already Listed below are the CVE's that Red Hat has assigned As far as I can tell there are no existing CVE assignments for these flaws I have not done ade ...