Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-35513
HistoryJan 26, 2021 - 12:00 a.m.

CVE-2020-35513

2021-01-2600:00:00
ubuntu.com
ubuntu.com
16

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

29.8%

A flaw incorrect umask during file or directory modification in the Linux
kernel NFS (network file system) functionality was found in the way user
create and delete object using NFSv4.2 or newer if both simultaneously
accessing the NFS by the other process that is not using new NFSv4.2. A
user with access to the NFS could use this flaw to starve the resources
causing denial of service.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-23.25UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1010.10UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1013.13~16.04.2UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.15.0-1014.14~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.15.0-24.26~16.04.1UNKNOWN
ubuntu18.04noarchlinux-kvm< 4.15.0-1011.11UNKNOWN
ubuntu18.04noarchlinux-raspi2< 4.15.0-1012.13UNKNOWN

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

29.8%