CVE-2020-14381

CVE Details

Release Date:2020-12-03

Description


A flaw was found in the Linux kernel's futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

See more information about CVE-2020-14381 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (kernel-uek)ELSA-2021-90062021-01-12
Oracle Linux version 7 (kernel-uek-container)ELSA-2021-90072021-01-12
Oracle Linux version 8 (kernel)ELSA-2020-44312020-11-10
Oracle Linux version 8 (kernel-uek)ELSA-2021-90062021-01-12
Oracle Linux version 8 (kernel-uek-container)ELSA-2021-90072021-01-12



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete