CVE-2020-10690

CVE Details

Release Date:2020-05-08

Description


There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

See more information about CVE-2020-10690 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.4 Base Metrics: AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: High
Privileges Required: High User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2022-99692022-11-01
Oracle Linux version 7 (kernel)ELSA-2020-40602020-10-06
Oracle Linux version 7 (kernel-uek)ELSA-2020-57552020-07-10
Oracle Linux version 7 (kernel-uek)ELSA-2022-99692022-11-01
Oracle VM version 3 (kernel-uek)OVMSA-2022-00272022-11-02



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete