Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-10690
HistoryMay 08, 2020 - 12:00 a.m.

CVE-2020-10690

2020-05-0800:00:00
ubuntu.com
ubuntu.com
20

6.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.3%

There is a use-after-free in kernel versions before 5.5 due to a race
condition between the release of ptp_clock and cdev while resource
deallocation. When a (high privileged) process allocates a ptp device file
(like /dev/ptpX) and voluntarily goes to sleep. During this time if the
underlying device is removed, it can cause an exploitable condition as the
process wakes up to terminate and clean all attached files. The system
crashes due to the cdev structure being invalid (as already freed) which is
pointed to by the inode.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-88.88UNKNOWN
ubuntu19.10noarchlinux< 5.3.0-40.32UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-185.215UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1060.62UNKNOWN
ubuntu19.10noarchlinux-aws< 5.3.0-1011.12UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1074.78) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1110.121UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1060.62~16.04.1UNKNOWN
ubuntu19.10noarchlinux-azure< 5.3.0-1013.14UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1071.76UNKNOWN
Rows per page:
1-10 of 341

6.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.3%