Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Local
0

CVE-2020-10690

Disclosure Date: May 08, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.4 Medium
Impact Score:
5.9
Exploitability Score:
0.5
Vector:
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
High
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • linux,
  • netapp,
  • opensuse,
  • redhat

Products

  • active iq unified manager -,
  • debian linux 8.0,
  • element software -,
  • enterprise linux 7.0,
  • enterprise linux 8.0,
  • h300e firmware -,
  • h300s firmware -,
  • h410c firmware -,
  • h410s firmware -,
  • h500e firmware -,
  • h500s firmware -,
  • h610c firmware -,
  • h610s firmware -,
  • h615c firmware -,
  • h700e firmware -,
  • h700s firmware -,
  • hci compute node -,
  • hci management node -,
  • leap 15.1,
  • linux kernel,
  • solidfire -,
  • steelstore cloud integrated storage -,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04
Technical Analysis