#VU68424 Use-after-free in Linux kernel


Published: 2022-10-18

Vulnerability identifier: #VU68424

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16119

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error caused by the reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Linux kernel:


External links
http://launchpad.net/bugs/1883840
http://ubuntu.com/USN-4580-1
http://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
http://ubuntu.com/USN-4578-1
http://ubuntu.com/USN-4579-1
http://ubuntu.com/USN-4576-1
http://ubuntu.com/USN-4577-1
http://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza@canonical.com/T/
http://security.netapp.com/advisory/ntap-20210304-0006/
http://www.debian.org/security/2021/dsa-4978
http://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
http://lists.debian.org/debian-lts-announce/2021/12/msg00012.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability