Количество 22
Количество 22
GHSA-hgvv-3627-37xx
There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

CVE-2020-10690
There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

CVE-2020-10690
There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

CVE-2020-10690
There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

CVE-2020-10690
CVE-2020-10690
There is a use-after-free in kernel versions before 5.5 due to a race ...

SUSE-SU-2020:14393-1
Security update for the Linux Kernel
ELSA-2022-9969
ELSA-2022-9969: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2020-5755
ELSA-2020-5755: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2020:1605-1
Security update for the Linux Kernel

SUSE-SU-2020:1603-1
Security update for the Linux Kernel

SUSE-SU-2020:1604-1
Security update for the Linux Kernel

SUSE-SU-2020:1602-1
Security update for the Linux Kernel

SUSE-SU-2020:1599-1
Security update for the Linux Kernel

SUSE-SU-2020:1587-1
Security update for the Linux Kernel

openSUSE-SU-2020:0801-1
Security update for the Linux Kernel

SUSE-SU-2020:2156-1
Security update for the Linux Kernel

SUSE-SU-2020:1275-1
Security update for the Linux Kernel

SUSE-SU-2020:2478-1
Security update for the Linux Kernel
ELSA-2020-4060
ELSA-2020-4060: kernel security, bug fix, and enhancement update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-hgvv-3627-37xx There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode. | 0% Низкий | около 3 лет назад | ||
![]() | CVE-2020-10690 There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode. | CVSS3: 6.5 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-10690 There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode. | CVSS3: 6.5 | 0% Низкий | больше 5 лет назад |
![]() | CVE-2020-10690 There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode. | CVSS3: 6.5 | 0% Низкий | около 5 лет назад |
![]() | CVSS3: 6.4 | 0% Низкий | больше 4 лет назад | |
CVE-2020-10690 There is a use-after-free in kernel versions before 5.5 due to a race ... | CVSS3: 6.5 | 0% Низкий | около 5 лет назад | |
![]() | SUSE-SU-2020:14393-1 Security update for the Linux Kernel | около 5 лет назад | ||
ELSA-2022-9969 ELSA-2022-9969: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2020-5755 ELSA-2020-5755: Unbreakable Enterprise kernel security update (IMPORTANT) | почти 5 лет назад | |||
![]() | SUSE-SU-2020:1605-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1603-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1604-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1602-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1599-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1587-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | openSUSE-SU-2020:0801-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:2156-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:1275-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:2478-1 Security update for the Linux Kernel | почти 5 лет назад | ||
ELSA-2020-4060 ELSA-2020-4060: kernel security, bug fix, and enhancement update (IMPORTANT) | больше 4 лет назад |
Уязвимостей на страницу