exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2020-15780

Status Candidate

Overview

An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30.

Related Files

Red Hat Security Advisory 2020-3228-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3228-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2019-20908, CVE-2020-15780
SHA-256 | 0f914ecf8ce36cbd69aeff46ac8fd3f7041f40e629e2e62024136c5296b14fdf
Red Hat Security Advisory 2020-3222-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3222-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-19807, CVE-2019-20908, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-12653, CVE-2020-12654, CVE-2020-12888, CVE-2020-15780
SHA-256 | 7aa836b0e3a02a3fdd2ce96dcc6a7c3a433395ad7ca4206c09f9f8ca74a94cd4
Red Hat Security Advisory 2020-3219-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3219-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2019-20908, CVE-2020-15780
SHA-256 | 1627eadaab9713c08474e83b37d1ae1cacd14576c47989e5a139a58512f3ed1a
Red Hat Security Advisory 2020-3218-01
Posted Jul 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3218-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2019-20908, CVE-2020-15780
SHA-256 | 781209adb64b9fdfd3531ac239587a48ffe64dfe0b18666338bdf00c5b3eba1c
Ubuntu Security Notice USN-4440-1
Posted Jul 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4440-1 - It was discovered that the network block device implementation in the Linux kernel did not properly check for error conditions in some situations. An attacker could possibly use this to cause a denial of service. It was discovered that the kernel->user space relay implementation in the Linux kernel did not properly check return values in some situations. A local attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-16089, CVE-2019-19462, CVE-2019-20810, CVE-2019-20908, CVE-2020-10732, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-11935, CVE-2020-13974, CVE-2020-15780
SHA-256 | 93050dd9768e16bf8e7459dcfcb358a4a7847e519f51bfbd8b25246f475d27e4
Ubuntu Security Notice USN-4439-1
Posted Jul 28, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4439-1 - It was discovered that the network block device implementation in the Linux kernel did not properly check for error conditions in some situations. An attacker could possibly use this to cause a denial of service. It was discovered that the btrfs file system implementation in the Linux kernel did not properly validate file system metadata in some situations. An attacker could use this to construct a malicious btrfs image that, when mounted, could cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2019-12380, CVE-2019-16089, CVE-2019-19036, CVE-2019-19462, CVE-2019-20810, CVE-2019-20908, CVE-2020-10732, CVE-2020-10757, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-11935, CVE-2020-13974, CVE-2020-15780
SHA-256 | 789e8f002f0de81a8d353f1ea8d5a4ecb5aa606f09d0d78851c94acd0cbcd044
Ubuntu Security Notice USN-4425-1
Posted Jul 22, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4425-1 - It was discovered that the network block device implementation in the Linux kernel did not properly check for error conditions in some situations. An attacker could possibly use this to cause a denial of service. It was discovered that the kernel->user space relay implementation in the Linux kernel did not properly check return values in some situations. A local attacker could possibly use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-16089, CVE-2019-19462, CVE-2020-11935, CVE-2020-15780
SHA-256 | cf4699147e9a8170a6b01cfad73d27e74fd7559a378c683fa8339ccc82663df9
Ubuntu Security Notice USN-4426-1
Posted Jul 22, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4426-1 - Jason A. Donenfeld discovered that the ACPI implementation in the Linux kernel did not properly restrict loading SSDT code from an EFI variable. A privileged attacker could use this to bypass Secure Boot lockdown restrictions and execute arbitrary code in the kernel. Fan Yang discovered that the mremap implementation in the Linux kernel did not properly handle DAX Huge Pages. A local attacker with access to DAX storage could use this to gain administrative privileges. Various other issues were also addressed.

tags | advisory, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2019-20908, CVE-2020-10757, CVE-2020-11935, CVE-2020-15780
SHA-256 | c08d99828ab0121536e6f7fbfa804274851e82d4f947dc4c837c3f5da9f63b08
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close