3.6
CVSSv2

CVE-2020-27171

Published: 20/03/2021 Updated: 07/11/2023
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6 | Impact Score: 5.2 | Exploitability Score: 0.8
VMScore: 320
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

An issue exists in the Linux kernel prior to 5.11.8. kernel/bpf/verifier.c has an off-by-one error (with a resultant integer underflow) affecting out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory, aka CID-10d2bb2e6b1d.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

fedoraproject fedora 32

fedoraproject fedora 33

fedoraproject fedora 34

debian debian linux 9.0

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

canonical ubuntu linux 20.04

Vendor Advisories

A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_bufferc in the Linux kernel before 539 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41 (CVE-2019-19060) A bypass was found for the Spectre v1 hardening in the eBPF engine of the Linux kernel The code in the kernel/bpf/verifier ...
A flaw was found in the Linux kernel Integer underflow when restricting speculative pointer arithmetic allows unprivileged local users to leak content of kernel memory The highest threat from this vulnerability is to data confidentiality ...
A numeric error in the Linux kernel mechanism to mitigate speculatively out-of-bounds loads (Spectre mitigation) has been identified Unprivileged BPF programs running on affected 64-bit systems can exploit this to execute speculatively out-of-bounds loads from 4GB window within the kernel memory This can be abused to extract contents of kernel me ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Re: CVE-2021-20219 Linux kernel: improper synchronization in flush_to_ldisc() can lead to DoS <!--X-Subject-Header-End--> ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: [CVE-2020-27171] Numeric error when restricting speculative pointer arithmetic allows unprivileged local users to leak cont ...

Github Repositories

Get a Ubuntu package changelog from the command line

ubuntu-package-changelog ubuntu-package-changelog can be used to get a changelog for a given Ubuntu source package Eg: ubuntu-package-changelog focal Updates linux-azure linux-azure (540-104345) focal; urgency=medium [ Ubuntu: 540-7078 ] * CVE-2020-27170 - bpf: Fix off-by-one for area size in creating mask to left * CVE-2020-27171 - bpf: Prohibit alu ops

Recent Articles

Newly-Discovered Vulnerabilities Could Allow for Bypass of Spectre Mitigations in Linux
Symantec Threat Intelligence Blog • Threat Hunter Team • 29 Mar 2024

Bugs could allow a malicious user to access data belonging to other users.

Posted: 29 Mar, 20215 Min ReadThreat Intelligence SubscribeNewly-Discovered Vulnerabilities Could Allow for Bypass of Spectre Mitigations in LinuxBugs could allow a malicious user to access data belonging to other users.Two new vulnerabilities have been patched in the Linux kernel which, if exploited, could bypass existing mitigations for the Spectre vulnerabilities. The vulnerabilities were discovered by Piotr Krysiuk, a researcher on Symantec’s Threa...