[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-29661Date: (C)2020-12-10   (M)2024-02-22


A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-4843
FEDORA-2020-b732958765
FEDORA-2020-bc0cc81a7a
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
http://www.openwall.com/lists/oss-security/2020/12/10/1
http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc
https://security.netapp.com/advisory/ntap-20210122-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/o:linux:linux_kernel
CWE    1
CWE-416
OVAL    43
oval:org.secpod.oval:def:1601414
oval:org.secpod.oval:def:69861
oval:org.secpod.oval:def:70398
oval:org.secpod.oval:def:70399
...

© SecPod Technologies