Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2021-01-14T01:10:20.401115Z

Updated: 2024-09-16T18:19:48.160Z

Reserved: 2020-07-29T00:00:00

Link: CVE-2020-16119

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-01-14T01:15:13.010

Modified: 2023-11-07T03:18:11.877

Link: CVE-2020-16119

cve-icon Redhat

Severity : Important

Publid Date: 2020-10-13T17:00:00Z

Links: CVE-2020-16119 - Bugzilla