4.6
CVSSv2

CVE-2020-12657

Published: 05/05/2020 Updated: 13/06/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in the Linux kernel prior to 5.6.5. There is a use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common V ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
USN-4367-1 introduced a regression in the Linux kernel ...
USN-4369-1 introduced a regression in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, ...
A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 57 This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine While processing the CIPSO restricted bitmap tag in the 'cipso_v4_ ...
An issue was discovered in the Linux kernel before 565 There is a use-after-free in block/bfq-ioschedc related to bfq_idle_slice_timer_body(CVE-2020-12657) ...
A signal access-control issue was discovered in the Linux kernel before 565, aka CID-7395ea4e65c2 Because exec_id in include/linux/schedh is only 32 bits, an integer overflow can interfere with a do_notify_parent protection mechanism A child process can send an arbitrary signal to a parent process in a different security domain Exploitation l ...
An issue was discovered in the Linux kernel before 565 There is a use-after-free in block/bfq-ioschedc related to bfq_idle_slice_timer_body(CVE-2020-12657) ...
An issue was discovered in the Linux kernel before 565 There is a use-after-free in block/bfq-ioschedc related to bfq_idle_slice_timer_body(CVE-2020-12657) ...