6.5
MEDIUM
CVE-2020-10690
Linux PTP Clock Printer CDEV Use-After-Free Vulnerability
Description

There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.

INFO

Published Date :

May 8, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:14 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.6
Public PoC/Exploit Available at Github

CVE-2020-10690 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-10690 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp h410c_firmware
3 Netapp hci_management_node
4 Netapp solidfire
5 Netapp element_software
6 Netapp steelstore_cloud_integrated_storage
7 Netapp h300s_firmware
8 Netapp h500s_firmware
9 Netapp h700s_firmware
10 Netapp h410s_firmware
11 Netapp h615c_firmware
12 Netapp h610s_firmware
13 Netapp h610c_firmware
14 Netapp hci_compute_node
15 Netapp h300e_firmware
16 Netapp h500e_firmware
17 Netapp h700e_firmware
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-10690.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10690 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20200608-0001/ Third Party Advisory
https://usn.ubuntu.com/4419-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10690 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10690 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Dec. 20, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200608-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200608-0001/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4419-1/ No Types Assigned https://usn.ubuntu.com/4419-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4419-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200608-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10690 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10690 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.5
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10690 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-10690 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12065

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability