exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

CVE-2020-12657

Status Candidate

Overview

An issue was discovered in the Linux kernel before 5.6.5. There is a use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body.

Related Files

Red Hat Security Advisory 2020-2667-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2667-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12657
SHA-256 | a16d8fc15d746173ce8693aa8d13c75c2124107f9b866c44ffe54c70d18d4869
Red Hat Security Advisory 2020-2669-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2669-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12657
SHA-256 | 8da771c947ee1501ba4f44bd0753061bc32e0916e587ac3bb21445d7636e1739
Red Hat Security Advisory 2020-2567-01
Posted Jun 16, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2567-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12657
SHA-256 | ab064e17571e79bac178b9a10ff5d569de64c697efeb51b8c21243f887a8895e
Red Hat Security Advisory 2020-2427-01
Posted Jun 9, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2427-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12657
SHA-256 | 1cda727d4c8d56a494ee853c03f8a048cb1eb92a87b79011f9cdd64fdd15f9a0
Red Hat Security Advisory 2020-2429-01
Posted Jun 9, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2429-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-18660, CVE-2020-10711, CVE-2020-11884, CVE-2020-12657
SHA-256 | acf6009658433ea09ea51dd431d7f820db4e2be059016b37b0080cfbaed916f4
Red Hat Security Advisory 2020-2428-01
Posted Jun 9, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2428-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2020-12657
SHA-256 | ac276f9fcd3a3d18eca07a6e0ba7cae277d34b1165af65a5299b03855cbf079e
Ubuntu Security Notice USN-4367-2
Posted May 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4367-2 - USN-4367-1 fixed vulnerabilities in the 5.4 Linux kernel. Unfortunately, that update introduced a regression in overlayfs. This update corrects the problem. It was discovered that the btrfs implementation in the Linux kernel did not properly detect that a block was marked dirty in some situations. An attacker could use this to specially craft a file system image that, when unmounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-19377, CVE-2020-11565, CVE-2020-12657
SHA-256 | 5e42002b4d2ecabf6a6cfa168d989279420dab6dbea6fcbbc0c07e9f5d7946b9
Ubuntu Security Notice USN-4369-2
Posted May 29, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4369-2 - USN-4369-1 fixed vulnerabilities in the 5.3 Linux kernel. Unfortunately, that update introduced a regression in overlayfs. This update corrects the problem. It was discovered that the btrfs implementation in the Linux kernel did not properly detect that a block was marked dirty in some situations. An attacker could use this to specially craft a file system image that, when unmounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2019-19377, CVE-2019-19769, CVE-2020-11494, CVE-2020-11565, CVE-2020-11608, CVE-2020-11609, CVE-2020-11668, CVE-2020-12657
SHA-256 | f8da9cd441c6d1901bb239518cb0e0af3d90d2be5c17ffa81da275fed60bf480
Ubuntu Security Notice USN-4369-1
Posted May 21, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4369-1 - It was discovered that the btrfs implementation in the Linux kernel did not properly detect that a block was marked dirty in some situations. An attacker could use this to specially craft a file system image that, when unmounted, could cause a denial of service. Tristan Madani discovered that the file locking implementation in the Linux kernel contained a race condition. A local attacker could possibly use this to cause a denial of service or expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-19377, CVE-2019-19769, CVE-2020-11494, CVE-2020-11565, CVE-2020-11608, CVE-2020-11609, CVE-2020-11668, CVE-2020-12657
SHA-256 | 69def9b45df53fc4cdb7a3a8ed24f560a00649c84605fd7f555c6571945e7f41
Ubuntu Security Notice USN-4367-1
Posted May 20, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4367-1 - It was discovered that the btrfs implementation in the Linux kernel did not properly detect that a block was marked dirty in some situations. An attacker could use this to specially craft a file system image that, when unmounted, could cause a denial of service. It was discovered that the linux kernel did not properly validate certain mount options to the tmpfs virtual memory file system. A local attacker with the ability to specify mount options could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-19377, CVE-2020-11565, CVE-2020-12657
SHA-256 | 321685a1adbdcccf734ad851c77e79c05483bf554e2914c4f09a4d1df26c8252
Ubuntu Security Notice USN-4368-1
Posted May 20, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4368-1 - Tristan Madani discovered that the file locking implementation in the Linux kernel contained a race condition. A local attacker could possibly use this to cause a denial of service or expose sensitive information. It was discovered that the Serial CAN interface driver in the Linux kernel did not properly initialize data. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-19769, CVE-2020-11494, CVE-2020-11565, CVE-2020-11608, CVE-2020-11609, CVE-2020-11668, CVE-2020-11669, CVE-2020-12657
SHA-256 | e6d9dc36e87b107c541d9e200b7670120dd2a6f0e812c4b8530369abbb224c18
Ubuntu Security Notice USN-4363-1
Posted May 18, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4363-1 - It was discovered that the Serial CAN interface driver in the Linux kernel did not properly initialize data. A local attacker could use this to expose sensitive information. It was discovered that the linux kernel did not properly validate certain mount options to the tmpfs virtual memory file system. A local attacker with the ability to specify mount options could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-11494, CVE-2020-11565, CVE-2020-11669, CVE-2020-12657
SHA-256 | fc9d288e93a1b9486a209f1f2b9d7e23d7cc984cfe2772b67824c80a4ad02276
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close