5.5
CVSSv3

CVE-2020-0543

Published: 15/06/2020 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A NULL pointer dereference flaw may occur in the Linux kernel's relay_open in kernel/relay.c. if the alloc_percpu() function is not validated in time of failure and used as a valid address for access. An attacker could use this flaw to cause a denial of service. (CVE-2019-19462) A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found. This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU. An unprivileged, local attacker can use this flaw to infer values returned by affected instructions known to be commonly used during cryptographic operations that rely on uniqueness, secrecy, or both. (CVE-2020-0543) A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. (CVE-2020-10732) A flaw was found in the Linux kernel's SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an malicious user to abuse this flaw. (CVE-2020-10751) A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. (CVE-2020-10757) A flaw was found in the Linux kernel. A memory leak in svm_cpu_init() is possible leading to a system crash. The highest threat from this vulnerability is to system availability. (CVE-2020-12768) A vulnerability was found in sg_write in drivers/scsi/sg.c in the SCSI generic (sg) driver subsystem. This flaw allows an attacker with local access and special user or root privileges to cause a denial of service if the allocated list is not cleaned with an invalid (Sg_fd * sfp) pointer at the time of failure, also possibly causing a kernel internal information leak problem. (CVE-2020-12770) gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 up to and including 5.6.13 relies on kstrdup without considering the possibility of an internal 0 value, which allows malicious users to trigger an out-of-bounds read, aka CID-15753588bcd4. (CVE-2020-13143)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel core i7-6700k -

intel core i7-4500u -

intel core i7-3632qm -

intel xeon e3-1240 v5 -

intel core i3-8145u -

intel core i3-8300 -

intel core i3-8100t -

intel core i3-8300t -

intel core i3-8109u -

intel core i3-8130u -

intel core i3-8100 -

intel core i3-8350k -

intel core i3-7167u -

intel core i3-7100h -

intel core i3-7100u -

intel core i3-6100u -

intel core i3-6100h -

intel core i3-6167u -

intel core i3-6100 -

intel core i3-5015u -

intel core i3-5020u -

intel core i3-5005u -

intel core i3-5010u -

intel core i3-5157u -

intel core i5-10210u -

intel core i5-10310y -

intel core i5-10210y -

intel core i5-9400h -

intel core i5-9400 -

intel core i5-9600k -

intel core i5-8265u -

intel core i5-8200y -

intel core i5-8400t -

intel core i5-8300h -

intel core i5-8259u -

intel core i5-8400b -

intel core i5-8500b -

intel core i5-8305g -

intel core i5-8400 -

intel core i5-8250u -

intel core i5-8350u -

intel core i5-7400 -

intel core i5-7500t -

intel core i5-7600t -

intel core i5-7400t -

intel core i5-7600 -

intel core i5-7500 -

intel core i5-7300hq -

intel core i5-7267u -

intel core i5-7600k -

intel core i5-7260u -

intel core i5-7440hq -

intel core i5-7287u -

intel core i5-7360u -

intel core i5-7200u -

intel core i5-7y54 -

intel core i5-6350hq -

intel core i5-6200u -

intel core i5-6300hq -

intel core i5-6287u -

intel core i5-6267u -

intel core i5-6260u -

intel core i5-5200u -

intel core i5-5287u -

intel core i5-5250u -

intel core i5-5257u -

intel core i7-10510u -

intel core i7-10510y -

intel core i7-9850h -

intel core i7-9700k -

intel core i7-8565u -

intel core i7-8500y -

intel core i7-8750h -

intel core i7-8559u -

intel core i7-8709g -

intel core i7-8809g -

intel core i7-8705g -

intel core i7-8706g -

intel core i7-8550u -

intel core i7-8650u -

intel core i7-7700t -

intel core i7-7820hk -

intel core i7-7700hq -

intel core i7-7660u -

intel core i7-7560u -

intel core i7-7700 -

intel core i7-7567u -

intel core i7-7700k -

intel core i7-7920hq -

intel core i7-7820hq -

intel core i7-7500u -

intel core i7-6970hq -

intel core i7-6870hq -

intel core i7-6770hq -

intel core i7-6500u -

intel core i7-6700hq -

intel core i7-6820hk -

intel core i7-6560u -

intel core i7-6567u -

intel core i7-5850hq -

intel core i7-5950hq -

intel core i7-5775c -

intel core i7-5700hq -

intel core i7-5750hq -

intel core i7-5500u -

intel core i7-5550u -

intel core i7-5557u -

intel core m3-8100y -

intel core m3-7y30 -

intel core m3-6y30 -

intel core m-5y51 -

intel core m-5y10c -

intel core m-5y10 -

intel core m-5y10a -

intel core m-5y71 -

intel core m-5y70 -

intel pentium gold 6405u -

intel celeron g4950 -

intel celeron g4930 -

intel celeron g4920 -

intel celeron g4900t -

intel celeron g4900 -

intel celeron g3930te -

intel celeron g3930e -

intel celeron g3920 -

intel celeron g3902e -

intel celeron g3900te -

intel celeron g3900t -

intel celeron g3900 -

intel celeron g1850 -

intel celeron g1840t -

intel celeron g1840 -

intel celeron g1830 -

intel celeron g1820t -

intel celeron g1630 -

intel celeron g1820 -

intel celeron g1620t -

intel celeron g1620 -

intel celeron g1610t -

intel celeron g1610 -

intel xeon e3-1230 v6 -

intel xeon e3-1280 v6 -

intel xeon e3-1225 v6 -

intel xeon e3-1240 v6 -

intel xeon e3-1275 v6 -

intel xeon e3-1220 v6 -

intel xeon e3-1270 v6 -

intel xeon e3-1245 v6 -

intel xeon e3-1535m v6 -

intel xeon e3-1505m v6 -

intel xeon e3-1565l v5 -

intel xeon e3-1585l v5 -

intel xeon e3-1585 v5 -

intel xeon e3-1558l v5 -

intel xeon e3-1545m v5 -

intel xeon e3-1575m v5 -

intel xeon e3-1515m v5 -

intel xeon e3-1240l v5 -

intel xeon e3-1235l v5 -

intel xeon e3-1280 v5 -

intel xeon e3-1220 v5 -

intel xeon e3-1230 v5 -

intel xeon e3-1245 v5 -

intel xeon e3-1270 v5 -

intel xeon e3-1225 v5 -

intel xeon e3-1260l v5 -

intel xeon e3-1275 v5 -

intel xeon e3-1268l v5 -

intel xeon e3-1505m v5 -

intel xeon e3-1535m v5 -

intel xeon e3-1265l v4 -

intel xeon e3-1285 v4 -

intel xeon e3-1241 v3 -

intel xeon e3-1231 v3 -

intel xeon e3-1240l v3 -

intel xeon e3-1276 v3 -

intel xeon e3-1281 v3 -

intel xeon e3-1246 v3 -

intel xeon e3-1271 v3 -

intel xeon e3-1226 v3 -

intel xeon e3-1220l v3 -

intel xeon e3-1220 v3 -

intel xeon e3-1230l v3 -

intel xeon e3-1225 v3 -

intel xeon e3-1275 v3 -

intel xeon e-2226g -

intel xeon e-2234 -

intel xeon e-2236 -

intel xeon e-2244g -

intel xeon e-2274g -

intel xeon e-2246g -

intel xeon e-2224 -

intel xeon e-2224g -

intel xeon e-2288g -

intel xeon e-2278g -

intel xeon e-2276g -

intel xeon e-2124g -

intel xeon e-2146g -

intel xeon e-2176g -

intel xeon e-2136 -

intel xeon e-2134 -

intel xeon e-2144g -

intel xeon e-2174g -

intel xeon e-2186g -

intel xeon e-2126g -

intel xeon e-2124 -

intel xeon e-2276m -

intel xeon e-2286m -

intel core i9-9880h -

intel core i5-8365u -

intel core i7-8665u -

intel core i9-9900k -

intel core i7-8700t -

intel core i5-8600t -

intel core i5-8400h -

intel xeon e-2176m -

intel xeon e-2186m -

intel core i5-8600 -

intel core i5-8500 -

intel core i7-8850h -

intel core i5-8500t -

intel core i7-8700k -

intel core i5-8600k -

intel core i7-8700 -

intel core i7-7600u -

intel core i5-7300u -

intel core i7-7y75 -

intel core i7-6660u -

intel core i7-6700te -

intel core m7-6y75 -

intel core i5-6300u -

intel core i7-6700t -

intel core i7-6600u -

intel core i5-6500 -

intel core i7-6700 -

intel core m5-6y57 -

intel core i7-6820hq -

intel core i7-6920hq -

intel core i5-6440hq -

intel core i5-6360u -

intel core i7-6650u -

intel core i7-5600u -

intel core i5-5350u -

intel core i7-5650u -

intel xeon e3-1290 v2 -

intel xeon e3-1280 v2 -

intel xeon e3-1275 v2 -

intel xeon e3-1270 v2 -

intel xeon e3-1265l v2 -

intel xeon e3-1245 v2 -

intel xeon e3-1240 v2 -

intel xeon e3-1230 v2 -

intel xeon e3-1225 v2 -

intel xeon e3-1220 v2 -

intel xeon e3-1220l v2 -

intel xeon e3-1125c v2 -

intel xeon e3-1105c v2 -

intel xeon e3-1286l v3 -

intel xeon e3-1286 v3 -

intel xeon e3-1285l v3 -

intel xeon e3-1285 v3 -

intel xeon e3-1280 v3 -

intel xeon e3-1275l v3 -

intel xeon e3-1268l v3 -

intel xeon e3-1245 v3 -

intel xeon e3-1240 v3 -

intel xeon e3-1230 v3 -

intel xeon e3-1278l v4 -

intel xeon e3-1258l v4 -

intel xeon e3-1578l v5 -

intel xeon e3-1505l v5 -

intel xeon e3-1505l v6 -

intel xeon e3-1501l v6 -

intel xeon e3-1501m v6 -

intel xeon e3-1285 v6 -

intel xeon e-2278gel -

intel xeon e-2278ge -

intel xeon e-2276ml -

intel xeon e-2276me -

intel xeon e-2254ml -

intel xeon e-2254me -

intel xeon e-2226ge -

intel core i7-6822eq -

intel core i7-6820eq -

intel core i7-7820eq -

intel core i7-8557u -

intel core i7-8700b -

intel core i7-8569u -

intel core i9-9980hk -

intel core i9-9900kf -

intel core i7-9700kf -

intel core i5-7442eq -

intel core i5-7440eq -

intel core i7-8510y -

intel core i5-8210y -

intel core i5-8310y -

intel core i5-6500t -

intel core i5-6600 -

intel core i5-6600t -

intel core i5-6440eq -

intel core i5-6442eq -

intel core i5-6500te -

intel core i5-10110y -

intel core i5-9600kf -

intel core i5-9400f -

intel celeron 5305u -

intel core i9-8950hk -

intel core m5-6y54 -

intel pentium g4400 -

intel pentium 4405u -

intel pentium 4405y -

intel pentium 3825u -

intel pentium 3805u -

intel pentium 3560m -

intel core i3-6300 -

intel core i3-6300t -

intel core i3-6320 -

intel core i3-6100e -

intel core i3-6102e -

intel core i3-6100t -

intel core i3-6100te -

intel core i5-6600k -

intel core i5-6400 -

intel core i5-6400t -

intel core i3-8100h -

intel core i3-7130u -

intel core i3-7102e -

intel core i3-7101e -

intel core i3-7101te -

intel core i3-7100e -

intel core i3-7020u -

intel core i7-7740x -

intel core i7-8670 -

intel core i7-8670t -

intel core i5-8420 -

intel core i5-8420t -

intel core i5-8550 -

intel core i5-8650 -

intel core i3-8000t -

intel core i3-8000 -

intel core i3-8020 -

intel core i3-8120 -

intel xeon e-2284g -

intel xeon e-2184g -

intel pentium g5400 -

intel pentium g5400t -

intel pentium g5420 -

intel pentium g5420t -

intel pentium g5500 -

intel pentium g5500t -

intel pentium g5600 -

intel core i5-8650k -

intel core i3-7120 -

intel core i3-7120t -

intel core i3-7320t -

intel core i3-7340 -

intel core i7-7510u -

intel core i5-7210u -

intel core i5-7500u -

intel core i3-7007u -

intel core i3-7110u -

intel pentium 4415u -

intel celeron 3865u -

intel celeron 3965u -

intel core i5-7640x -

intel xeon e3-1270 -

intel celeron 3965y -

intel core i3-6120 -

intel core i3-6120t -

intel core i3-6320t -

intel pentium g4400t -

intel pentium g4400te -

intel pentium g4420 -

intel pentium g4420t -

intel pentium g4500 -

intel pentium g4500t -

intel pentium g4520 -

intel pentium g4520t -

intel pentium g4540 -

intel celeron g3920t -

intel celeron g3940 -

intel core i7-6510u -

intel core i5-6210u -

intel core i5-6310u -

intel core i3-6110u -

intel celeron 3855u -

intel celeron 3955u -

intel core i7-8560u -

intel core i7-5700eq -

intel core i7-5850eq -

intel core i5-5575r -

intel core i5-5675c -

intel core i5-5675r -

intel core i7-5775r -

intel core i5-5350 -

intel core i3-5006u -

intel pentium 3765u -

intel pentium 3215u -

intel pentium 3205u -

intel celeron 3765u -

intel xeon e3-1265l -

intel core m-5y3 -

intel core 9750hf -

intel core 9300h -

intel core i3-2115c -

intel core i3-3115c -

intel pentium b915c -

intel pentium b925c -

intel celeron 725c -

intel xeon e3-1125c -

intel xeon e3-1105c -

intel core i3-4350t -

intel core i3-4330 -

intel core i3-4360 -

intel core i3-4150t -

intel core i3-4160 -

intel core i3-4130 -

intel core i3-4160t -

intel core i3-4130t -

intel core i3-4170 -

intel core i3-4350 -

intel core i3-4150 -

intel core i3-4330t -

intel core i3-4360t -

intel core i3-4340 -

intel core i3-4370 -

intel core i3-4370t -

intel core i3-4170t -

intel pentium g3420 -

intel pentium g3220 -

intel pentium g3220t -

intel pentium g3420t -

intel pentium g3430 -

intel pentium g3440 -

intel pentium g3440t -

intel pentium g3240 -

intel pentium g3240t -

intel pentium g3450 -

intel pentium g3450t -

intel pentium g3258 -

intel pentium g3250 -

intel pentium g3250t -

intel pentium g3460 -

intel pentium g3460t -

intel pentium g3470 -

intel pentium g3260 -

intel pentium g3260t -

intel core i7-4700ec -

intel core i7-4702ec -

intel core i7-4950hq -

intel core i7-4960hq -

intel core i7-4980hq -

intel core i7-4850hq -

intel core i7-4860hq -

intel core i7-4870hq -

intel core i7-4700hq -

intel core i7-4702hq -

intel core i7-4710hq -

intel core i7-4712hq -

intel core i7-4720hq -

intel core i7-4722hq -

intel core i7-4750hq -

intel core i7-4760hq -

intel core i7-4770hq -

intel core i5-4210h -

intel core i5-4402ec -

intel core i7-4900mq -

intel core i7-4910mq -

intel core i7-4800mq -

intel core i7-4810mq -

intel core i7-4700mq -

intel core i7-4702mq -

intel core i7-4710mq -

intel core i7-4712mq -

intel core i7-4700eq -

intel core i3-4100m -

intel core i3-4110m -

intel celeron 2970m -

intel core i7-4770r -

intel core i5-4670r -

intel core i5-4570r -

intel core i7-4510u -

intel core i7-4550u -

intel core i7-4558u -

intel core i7-4578u -

intel core i7-4600u -

intel core i7-4650u -

intel core i5-4200u -

intel core i5-4210u -

intel core i5-4250u -

intel core i5-4258u -

intel core i5-4260u -

intel core i5-4278u -

intel core i5-4288u -

intel core i5-4300u -

intel core i5-4308u -

intel core i5-4350u -

intel core i3-4005u -

intel core i3-4010u -

intel core i3-4025u -

intel core i3-4030u -

intel core i3-4100u -

intel core i3-4120u -

intel core i3-4158u -

intel pentium 3556u -

intel pentium 3558u -

intel pentium 3665u -

intel celeron 2955u -

intel celeron 2957u -

intel celeron 2980u -

intel celeron 2981u -

intel core i7-4610y -

intel core i5-4200y -

intel core i5-4202y -

intel core i5-4210y -

intel core i5-4220y -

intel core i5-4300y -

intel core i5-4302y -

intel core i3-4010y -

intel core i3-4012y -

intel core i3-4020y -

intel core i3-4030y -

intel pentium 3560y -

intel pentium 3561y -

intel celeron 1000m -

intel celeron 1005m -

intel celeron 1007u -

intel celeron 1017u -

intel celeron 1019y -

intel celeron 1020e -

intel celeron 1020m -

intel celeron 1037u -

intel celeron 1047ue -

intel celeron 927ue -

intel core i7-3517u -

intel core i7-3517ue -

intel core i7-3520m -

intel core i7-3537u -

intel core i7-3540m -

intel core i7-3555le -

intel core i7-3610qe -

intel core i7-3610qm -

intel core i7-3612qe -

intel core i7-3612qm -

intel core i7-3615qe -

intel core i7-3615qm -

intel core i7-3630qm -

intel core i7-3635qm -

intel core i7-3667u -

intel core i7-3687u -

intel core i7-3689y -

intel core i7-3720qm -

intel core i7-3740qm -

intel core i7-3770 -

intel core i7-3770k -

intel core i7-3770s -

intel core i7-3770t -

intel core i7-3820qm -

intel core i5-3210m -

intel core i5-3230m -

intel core i5-3317u -

intel core i5-3320m -

intel core i5-3330 -

intel core i5-3330s -

intel core i5-3337u -

intel core i5-3339y -

intel core i5-3340 -

intel core i5-3340m -

intel core i5-3340s -

intel core i5-3350p -

intel core i5-3360m -

intel core i5-3380m -

intel core i5-3427u -

intel core i5-3437u -

intel core i5-3439y -

intel core i5-3450 -

intel core i5-3450s -

intel core i5-3470 -

intel core i5-3470s -

intel core i5-3470t -

intel core i5-3475s -

intel core i5-3550 -

intel core i5-3550s -

intel core i5-3570 -

intel core i5-3570k -

intel core i5-3570s -

intel core i5-3570t -

intel core i5-3610me -

intel core i3-3110m -

intel core i3-3120m -

intel core i3-3120me -

intel core i3-3130m -

intel core i3-3210 -

intel core i3-3217u -

intel core i3-3217ue -

intel core i3-3220 -

intel core i3-3220t -

intel core i3-3225 -

intel core i3-3227u -

intel core i3-3229y -

intel core i3-3240 -

intel core i3-3240t -

intel core i3-3245 -

intel core i3-3250 -

intel core i3-3250t -

intel pentium 1405 v2 -

intel core i7-3920xm -

intel core i7-3940xm -

intel core i7-4770s -

intel core i7-4790s -

intel core i7-4770t -

intel core i7-4765t -

intel core i7-4770 -

intel core i7-4770k -

intel core i7-4771 -

intel core i7-4790t -

intel core i7-4790 -

intel core i7-4785t -

intel core i5-4440s -

intel core i5-4570 -

intel core i5-4570t -

intel core i5-4670 -

intel core i5-4430 -

intel core i5-4430s -

intel core i5-4670k -

intel core i5-4440 -

intel core i5-4670s -

intel core i5-4670t -

intel core i5-4460t -

intel core i5-4460s -

intel core i5-4690 -

intel core i5-4690s -

intel core i5-4690t -

intel core i5-4590 -

intel core i5-4460 -

intel core i5-4570s -

intel core i5-4590t -

intel core i5-4590s -

intel xeon e3-1235 v2 -

intel pentium 2020m v2 -

intel pentium 2030m v2 -

intel pentium 2117u v2 -

intel pentium 2127u v2 -

intel pentium 2129y v2 -

intel pentium a1018 v2 -

intel pentium g2010 v2 -

intel pentium g2020 v2 -

intel pentium g2020t v2 -

intel pentium g2030 v2 -

intel pentium g2030t v2 -

intel pentium g2100t v2 -

intel pentium g2120 v2 -

intel pentium g2120t v2 -

intel pentium g2130 v2 -

intel pentium g2140 v2 -

intel xeon e3-1221 v3 -

intel core 8269u -

intel core 4205u -

intel core 5405u -

intel celeron 3755u -

intel core i3-i3-8100h -

intel core i7-3840qm -

intel core i5-7y57 -

intel core 4410y -

intel core 4415y -

opensuse leap 15.1

opensuse leap 15.2

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

canonical ubuntu linux 19.10

canonical ubuntu linux 20.04

fedoraproject fedora 31

fedoraproject fedora 32

siemens simatic field pg m4 firmware

siemens simatic field pg m5 firmware

siemens simatic field pg m6 firmware

siemens simatic ipc347e firmware

siemens simatic ipc427d firmware

siemens simatic ipc427e firmware

siemens simatic ipc477d firmware

siemens simatic ipc477e firmware

siemens simatic ipc477e pro firmware

siemens simatic ipc527g firmware

siemens simatic ipc547e firmware

siemens simatic ipc547g firmware

siemens simatic ipc627d firmware

siemens simatic ipc627e firmware

siemens simatic ipc647d firmware

siemens simatic ipc647e firmware

siemens simatic ipc677d firmware

siemens simatic ipc677e firmware

siemens simatic ipc827d firmware

siemens simatic ipc847d firmware

siemens simatic ipc847e firmware

siemens simatic ipc3000 smart firmware

siemens simatic itp1000 firmware

siemens simotion p320-4e firmware

siemens simotion p320-4s firmware

mcafee threat intelligence exchange server 3.0.0

mcafee threat intelligence exchange server

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2019-2182 Hanjun Guo and Lei Li reported a race condition in the arm64 virtual memory management code, which could lead to an information disclosure, denial of service (crash), or possibl ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2019-3016 It was discovered that the KVM implementation for x86 did not always perform TLB flushes when needed, if the paravirtualised TLB flush feature was enabled This could lead to di ...
This update ships updated CPU microcode for some types of Intel CPUs and provides mitigations for the Special Register Buffer Data Sampling (CVE-2020-0543), Vector Register Sampling (CVE-2020-0548) and L1D Eviction Sampling (CVE-2020-0549) hardware vulnerabilities The microcode update for HEDT and Xeon CPUs with signature 0x50654 which was reverte ...
A NULL pointer dereference flaw may occur in the Linux kernel's relay_open in kernel/relayc if the alloc_percpu() function is not validated in time of failure and used as a valid address for access An attacker could use this flaw to cause a denial of service (CVE-2019-19462) A new domain bypass transient execution attack known as Special Regist ...
A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU An unprivileged, local attacker can use this flaw to infer values returned by affected instruction ...
A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU An unprivileged, local attacker can use this flaw to infer values returned by affected instruction ...
An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbufferc in the Linux kernel through 41913 A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation ( ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
USN-4385-1 introduced a regression in the Intel Microcode for some processors ...
Several security issues were fixed in Intel Microcode ...
Several security issues were fixed in Xen ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add various enhancements are now availableRed Hat Product Security has rated this update as having a security impact of ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add variousenhancements are now availableRed Hat Product Security has rated this update as having a security impact ofM ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add variousenhancements are now availableRed Hat Product Security has rated this update as having a security impact ofM ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red at Enterprise Linux 77 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderat ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add variousenhancements are now availableRed Hat Product Security has rated this update as having a security impact ofM ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add variousenhancements are now availableRed Hat Product Security has rated this update as having a security impact ofM ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Modera ...
Synopsis Moderate: kernel security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common V ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add various enhancements are now availableRed Hat Product Security has rated this update as having a security impact of ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red Hat enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Modera ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 77 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Comm ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red Hat Enterprise Linux 74 Advances Update SupportRed Hat Product Security has rated this update as having a security impact of Modera ...
A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU An unprivileged, local attacker can use this flaw to infer values returned by affected instruction ...
Intel has informed HP of a potential security vulnerability involving cleanup errors from specific special register read operations and improper data forwarding in some data cache in some Intel® Processors that may allow an authenticated user to potentially enable information disclosure via local access ...
Intel has informed HP of a potential security vulnerability involving cleanup errors from specific special register read operations and improper data forwarding in some data cache in some Intel® Processors that may allow an authenticated user to potentially enable information disclosure via local access ...
Description of Problem Modern CPUs contain random number generators that provide entropy (randomness) to the software running on those processors to use for purposes such as generating cryptographic encryption keys  Software can obtain entropy by using the RDRAND and RDSEED instructions A security issue has been identified in certain CPU har ...

Mailing Lists

Hey there, Using the oss-securityopenwallorg/wiki/mailing-lists/distros#membership-criteria I’m outlining why Flatcar Container Linux ought to be on the linux-distros list substantial use of Open Source components Flatcar has been building releases for 2+ years, when it was friendly-forked from CoreOS Container Linux (which is now ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Xen Security Advisory CVE-2020-0543 / XSA-320 Special Register Buffer speculative side channel ISSUE DESCRIPTION ================= This issue is related to the MDS and TAA vulnerabilities Please see xenbitsxenorg/xsa/advisory-297html (MDS) and xenbitsxe ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Xen Security Advisory CVE-2020-0543 / XSA-320 version 2 Special Register Buffer speculative side channel UPDATES IN VERSION 2 ==================== Add a link to Intel's cross reference of affected hardware Provide a suggested workaround for Iv ...

Github Repositories

Small python script to get CVSSv3 scores from the NIST NVD (National Vulnerability Database)

get-nist-details Small python script to get CVSSv3 scores from the NIST NVD (National Vulnerability Database) using their REST API Note: requires python3 to run Usage: getNISTDetailspy [-h] [-c [CVES [CVES ]]] -h, --help show this help message and exit -c [CVES [CVES ]], --cves [CVES [CVES ]] List of CVEs to look up Can be sp

Recent Articles

June's Patch Tuesday reveals 23 ways to remotely pwn Windows – and over 100 more bugs that could ruin your day
The Register • Shaun Nichols in San Francisco • 09 Jun 2020

Microsoft, Intel, Adobe, SAP emit fixes in security synchronicity

Patch Tuesday Microsoft has given IT admins and folks another busy Patch Tuesday with 129 security vulnerabilities to address. The Redmond giant has posted fixes for CVE-listed bugs in its latest monthly security update, including 23 that allow for remote code execution. The massive bundle is not entirely unexpected, as security experts have suggested that vendors are still catching up on their patching and reporting routines. Of the 129 patches this month, 11 were rated by Microsoft as critical...

References

CWE-459https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.htmlhttps://usn.ubuntu.com/4385-1/https://usn.ubuntu.com/4388-1/http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.htmlhttps://usn.ubuntu.com/4392-1/https://usn.ubuntu.com/4393-1/https://usn.ubuntu.com/4389-1/https://usn.ubuntu.com/4387-1/https://usn.ubuntu.com/4390-1/https://usn.ubuntu.com/4391-1/http://www.openwall.com/lists/oss-security/2020/07/14/5http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.htmlhttps://cert-portal.siemens.com/productcert/pdf/ssa-534763.pdfhttps://kc.mcafee.com/corporate/index?page=content&id=SB10318https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/https://nvd.nist.govhttps://github.com/dmarcuccio-solace/get-nist-detailshttps://www.debian.org/security/2020/dsa-4698https://www.cisa.gov/uscert/ics/advisories/icsa-20-252-07https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-012.htmlhttps://usn.ubuntu.com/4389-1/