642
VMScore

CVE-2020-14386

Published: 16/09/2020 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A flaw was found in the Linux kernel prior to 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 5.9.0

linux linux kernel

debian debian linux 9.0

fedoraproject fedora 33

opensuse leap 15.1

Vendor Advisories

Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Synopsis Important: kpatch-patch security update Type/Severity Security Advisory: Important Topic An update for kpatch-patch is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
An issue has been reported in the Linux kernel's handling of raw sockets This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled See Also: marcinfo/?l=linux-netdev&m=159915549623724&w=2wwwopenwallcom/li ...
In binder_release_work of binderc, there is a possible use-after-free due to improper locking This could lead to local escalation of privilege in the kernel with no additional execution privileges needed User interaction is not needed for exploitationProduct: AndroidVersions: Android kernelAndroid ID: A-161151868References: N/A (<a href=http ...
A local attacker with CAP_NET_RAW privileges can escalate privileges via a memory corruption in net/packet/af_packetc ...
An issue has been reported in the Linux kernel's handling of raw sockets This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled See Also: marcinfo/?l=linux-netdev&m=159915549623724&w=2wwwopenwallcom/li ...
An issue has been reported in the Linux kernel's handling of raw sockets This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled See Also: marcinfo/?l=linux-netdev&m=159915549623724&w=2wwwopenwallcom/li ...
A flaw was found in the Linux kernel Memory corruption can be exploited to gain root privileges from unprivileged processes The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (CVE-2020-14386) ...
An issue has been reported in the Linux kernel's handling of raw sockets This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled See Also: marcinfo/?l=linux-netdev&m=159915549623724&w=2wwwopenwallcom/li ...
An issue has been reported in the Linux kernel's handling of raw sockets This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled See Also: marcinfo/?l=linux-netdev&m=159915549623724&w=2 wwwopenwal ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Containers-optimized OS (COS) membership in the linux-distros list <!--X-Subject-Header-End--> <!--X-Head-of-Message--> ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Containers-optimized OS (COS) membership in the linux-distros list <!--X-Subject-Header-End--> <!--X-Head-of-Message--> ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2020-14386: Linux kernel: af_packetc vulnerability <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Or Cohen ...

Github Repositories

Reproducer for CVE-2020-14386 Pre-built container: registrysvcciopenshiftorg/coreos/cve-2020-14386 You probably want to test against an explicit node, like this: apiVersion: v1 kind: Pod metadata: name: cve-2020-14386 spec: restartPolicy: Never nodeName: &lt;yournode&gt; containers: - name: cve-2020-14386 image: registrysvcciopenshiftorg/coreos/cve

A daily digest of the articles or videos I've found interesting, that I want to share with you.

Almost every single day I TLDR! Here, I list all the articles, blog posts, pages I've read, or videos I've watched, that I found interesting It's like a huge shared bookmarks registry with y'all! Or it's like a daily newsletter without newsletter Use Ctrl+F and find what you want Fun fact: Github only displays the readme until ~5000 lines I'm r

CVE type CVE-2020-14386 linux Network CVE-2020-27194 linux eBPF CVE-2020-8835 linux eBPF