Rapid7 Vulnerability & Exploit Database

Alma Linux: CVE-2020-29660: Moderate: kernel security, bug fix, and enhancement update (ALSA-2021-4356)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Alma Linux: CVE-2020-29660: Moderate: kernel security, bug fix, and enhancement update (ALSA-2021-4356)

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:P/I:N/A:N)
Published
12/09/2020
Created
05/05/2022
Added
05/04/2022
Modified
09/15/2022

Description

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.

Solution(s)

  • alma-upgrade-kernel-tools-libs-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;