Vulnerability Name:

CVE-2020-16119 (CCN-189716)

Assigned:2020-10-13
Published:2020-10-13
Updated:2022-01-01
Summary:Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.4 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
7.4 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-416
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2020-16119

Source: XF
Type: UNKNOWN
linux-kernel-cve202016119-code-exec(189716)

Source: UBUNTU
Type: Patch, Third Party Advisory
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695

Source: UBUNTU
Type: Issue Tracking, Patch, Third Party Advisory
https://launchpad.net/bugs/1883840

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update

Source: MLIST
Type: Third Party Advisory
[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update

Source: CONFIRM
Type: Patch, Vendor Advisory
https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza@canonical.com/T/

Source: CCN
Type: oss-sec Mailing List, Tue, 13 Oct 2020 10:23:52 -0700
CVE-2020-16119 - Linux kernel DCCP CCID structure use-after-free

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20210304-0006/

Source: UBUNTU
Type: Third Party Advisory
https://ubuntu.com/USN-4576-1

Source: UBUNTU
Type: Third Party Advisory
https://ubuntu.com/USN-4577-1

Source: UBUNTU
Type: Third Party Advisory
https://ubuntu.com/USN-4578-1

Source: UBUNTU
Type: Third Party Advisory
https://ubuntu.com/USN-4579-1

Source: UBUNTU
Type: Third Party Advisory
https://ubuntu.com/USN-4580-1

Source: DEBIAN
Type: Third Party Advisory
DSA-4978

Source: CCN
Type: Linux Kernel Web site
The Linux Kernel Archives

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

  • Configuration 3:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:11.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8029
    P
    kernel-docs-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:7539
    P
    kernel-64kb-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:8090
    P
    reiserfs-kmp-default-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    BACK
    linux linux kernel -
    canonical ubuntu linux 12.04
    canonical ubuntu linux 14.04
    canonical ubuntu linux 16.04
    canonical ubuntu linux 18.04
    canonical ubuntu linux 20.04
    debian debian linux 9.0
    debian debian linux 11.0