Linux Kernel Use-After-Free Vulnerability in DCCP Socket Listener

Linux Kernel Use-After-Free Vulnerability in DCCP Socket Listener

CVE-2020-16119 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.