There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-05-08T13:48:30

Updated: 2024-08-04T11:06:11.142Z

Reserved: 2020-03-20T00:00:00

Link: CVE-2020-10690

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-05-08T15:15:11.880

Modified: 2023-11-07T03:14:12.980

Link: CVE-2020-10690

cve-icon Redhat

Severity : Low

Publid Date: 2019-11-25T12:53:00Z

Links: CVE-2020-10690 - Bugzilla