Executive Summary

Informations
Name CVE-2020-10690 First vendor Publication 2020-05-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.4
Base Score 6.4 Environmental Score 6.4
impact SubScore 5.9 Temporal Score 6.4
Exploitabality Sub Score 0.5
 
Attack Vector Local Attack Complexity High
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10690

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Hardware 1
Os 2
Os 1
Os 3364
Os 1
Os 2

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10690
https://security.netapp.com/advisory/ntap-20200608-0001/
MLIST https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
UBUNTU https://usn.ubuntu.com/4419-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-03-12 13:03:32
  • Multiple Updates
2024-02-02 02:11:43
  • Multiple Updates
2024-02-01 12:19:22
  • Multiple Updates
2023-12-29 02:02:17
  • Multiple Updates
2023-11-22 02:01:23
  • Multiple Updates
2023-11-07 21:37:26
  • Multiple Updates
2023-09-05 13:06:14
  • Multiple Updates
2023-09-05 01:19:01
  • Multiple Updates
2023-09-02 13:05:08
  • Multiple Updates
2023-09-02 01:19:18
  • Multiple Updates
2023-08-12 13:09:42
  • Multiple Updates
2023-08-12 01:18:32
  • Multiple Updates
2023-08-11 13:03:02
  • Multiple Updates
2023-08-11 01:19:10
  • Multiple Updates
2023-08-06 13:01:17
  • Multiple Updates
2023-08-06 01:18:24
  • Multiple Updates
2023-08-04 13:01:38
  • Multiple Updates
2023-08-04 01:18:40
  • Multiple Updates
2023-07-14 13:01:39
  • Multiple Updates
2023-07-14 01:18:33
  • Multiple Updates
2023-06-06 12:55:08
  • Multiple Updates
2023-03-29 02:04:22
  • Multiple Updates
2023-03-28 12:18:48
  • Multiple Updates
2023-01-25 01:51:41
  • Multiple Updates
2022-10-11 12:55:08
  • Multiple Updates
2022-10-11 01:18:28
  • Multiple Updates
2022-09-09 01:51:10
  • Multiple Updates
2022-03-11 01:47:04
  • Multiple Updates
2022-02-01 01:42:28
  • Multiple Updates
2021-12-21 05:23:10
  • Multiple Updates
2021-12-11 12:43:32
  • Multiple Updates
2021-12-11 01:40:46
  • Multiple Updates
2021-08-26 12:36:43
  • Multiple Updates
2021-08-19 12:37:36
  • Multiple Updates
2021-06-03 01:34:28
  • Multiple Updates
2021-05-25 12:35:42
  • Multiple Updates
2021-05-19 12:33:44
  • Multiple Updates
2021-05-04 13:44:20
  • Multiple Updates
2021-04-22 02:56:35
  • Multiple Updates
2021-03-27 01:32:36
  • Multiple Updates
2021-01-13 01:29:44
  • Multiple Updates
2020-12-12 12:28:34
  • Multiple Updates
2020-12-05 12:30:16
  • Multiple Updates
2020-09-25 01:27:43
  • Multiple Updates
2020-09-17 01:27:24
  • Multiple Updates
2020-08-11 12:27:25
  • Multiple Updates
2020-08-08 01:27:09
  • Multiple Updates
2020-08-07 12:27:41
  • Multiple Updates
2020-08-07 01:28:27
  • Multiple Updates
2020-08-01 12:27:16
  • Multiple Updates
2020-07-29 21:23:12
  • Multiple Updates
2020-07-22 13:22:47
  • Multiple Updates
2020-06-13 13:22:40
  • Multiple Updates
2020-06-11 01:27:54
  • Multiple Updates
2020-06-11 01:26:34
  • Multiple Updates
2020-06-10 17:22:48
  • Multiple Updates
2020-06-10 09:22:56
  • Multiple Updates
2020-06-08 17:22:47
  • Multiple Updates
2020-05-24 01:31:06
  • Multiple Updates
2020-05-23 02:35:02
  • First insertion