Wind River Support Network

HomeDefectsLIN8-12879
Fixed

LIN8-12879 : Security Advisory - linux - CVE-2020-14386

Created: Sep 9, 2020    Updated: Dec 8, 2020
Resolved Date: Oct 29, 2020
Found In Version: 8.0.0.1
Fix Version: 8.0.0.34
Severity: Standard
Applicable for: Wind River Linux 8
Component/s: Kernel

Description

A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.

https://nvd.nist.gov/vuln/detail/CVE-2020-14386

CVEs


Live chat
Online