CVE-2020-16119

Public on 2021-01-14
Modified on 2022-01-10
Description
A flaw was found in the Linux kernel. When reusing a socket with an attached dccps_hc_tx_ccid as a listener, the socket will be used after being released leading to denial of service (DoS) or a potential code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Severity
Important severity
Important
CVSS v3 Base Score
8.1
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2021-09-30 ALAS-2021-1539 Fixed
Amazon Linux 2 - Core kernel 2021-10-04 ALAS2-2021-1712 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2022-01-20 ALAS2KERNEL-5.10-2022-006 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2022-01-20 ALAS2KERNEL-5.4-2022-008 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 4.6 AV:L/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H