CVE-2020-10690

medium

Description

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

References

https://usn.ubuntu.com/4419-1/

https://security.netapp.com/advisory/ntap-20200608-0001/

https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html

https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10690

http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html

Details

Source: Mitre, NVD

Published: 2020-05-08

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.4

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: Medium