NA

CVE-2020-10708

Published: 10/06/2020 Updated: 07/11/2023

Vulnerability Summary

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none

Vulnerability Trend

Mailing Lists

On Friday, April 17, 2020 12:40:10 AM EDT 陈伟宸(田各) wrote: While this is theoretically possible, starting the audit daemon requires privileges As root, you can do many worse things Or just call panic yourself In practice, there isn't really a problem because the audit daemon starts, registers the pid, then the rules get loaded So, ...
"A race condition was found in the Linux kernel audit subsystem When the system is configured to panic on events being dropped, an attacker who is able to trigger an audit event that starts while auditd is in the process of starting may be able to cause the system to panic by exploiting a race condition in audit event handling This creates a de ...
Hey, it's public now Please visit: bugzillaredhatcom/show_bugcgi?id=1822593 I'm not sure whether it exists on the mainline kernel Maybe I'll do some research sometime Thanks ------------------------------------------------------------------ 发件人:Greg KH <greg () kroah com> 发送时间:2020年4月17日(星期五) 16: ...
On Fri, Apr 17, 2020 at 12:40:10PM +0800, 陈伟宸(田各) wrote: That bug link seems to be restricted at the moment :( Any hint on if this is still an issue on the "mainline" kernelorg releases or not given that 310 is a bit old? thanks, greg k-h ...