Логотип exploitDog
bind:CVE-2020-10690
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-10690

Количество 22

Количество 22

ubuntu логотип

CVE-2020-10690

около 5 лет назад

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2020-10690

больше 5 лет назад

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2020-10690

около 5 лет назад

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

CVSS3: 6.5
EPSS: Низкий
msrc логотип

CVE-2020-10690

больше 4 лет назад

CVSS3: 6.4
EPSS: Низкий
debian логотип

CVE-2020-10690

около 5 лет назад

There is a use-after-free in kernel versions before 5.5 due to a race ...

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-hgvv-3627-37xx

около 3 лет назад

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:14393-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9969

больше 2 лет назад

ELSA-2022-9969: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-5755

почти 5 лет назад

ELSA-2020-5755: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1605-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1603-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1604-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1602-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1599-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1587-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0801-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2156-1

почти 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1275-1

около 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2478-1

почти 5 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2020-4060

больше 4 лет назад

ELSA-2020-4060: kernel security, bug fix, and enhancement update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-10690

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

CVSS3: 6.5
0%
Низкий
около 5 лет назад
redhat логотип
CVE-2020-10690

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

CVSS3: 6.5
0%
Низкий
больше 5 лет назад
nvd логотип
CVE-2020-10690

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

CVSS3: 6.5
0%
Низкий
около 5 лет назад
msrc логотип
CVSS3: 6.4
0%
Низкий
больше 4 лет назад
debian логотип
CVE-2020-10690

There is a use-after-free in kernel versions before 5.5 due to a race ...

CVSS3: 6.5
0%
Низкий
около 5 лет назад
github логотип
GHSA-hgvv-3627-37xx

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

0%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2020:14393-1

Security update for the Linux Kernel

около 5 лет назад
oracle-oval логотип
ELSA-2022-9969

ELSA-2022-9969: Unbreakable Enterprise kernel security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2020-5755

ELSA-2020-5755: Unbreakable Enterprise kernel security update (IMPORTANT)

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1605-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1603-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1604-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1602-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1599-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1587-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0801-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2156-1

Security update for the Linux Kernel

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1275-1

Security update for the Linux Kernel

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:2478-1

Security update for the Linux Kernel

почти 5 лет назад
oracle-oval логотип
ELSA-2020-4060

ELSA-2020-4060: kernel security, bug fix, and enhancement update (IMPORTANT)

больше 4 лет назад

Уязвимостей на страницу