CVE-2020-8648 - use-after-free vulnerability

Brocade Fabric OS

2 more products

22420

08 August 2023

08 August 2023

CLOSED

MEDIUM

7.1 HIGH : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

CVE-2020-8648

Brocade Security Advisory ID

BSA-2020-1087

Component

Kernel

 

 

Summary

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.

Products Affected

  • Fixed in Brocade ASCG 2.0

Products Confirmed Not Affected

No other Brocade Fiber Channel product from Broadcom products is affected by this vulnerability.

Revision History

Version

Change

Date

1.0

Initial Publication

8/8/2023

 

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN AS-IS BASIS SOLELY FOR INFORMATIONAL PURPOSES AND DOES NOT IMPLY ANY KIND OF GUARANTY OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. YOUR USE OF THE INFORMATION CONTAINED HEREIN IS AT YOUR OWN RISK. ALL INFORMATION PROVIDED HEREIN IS BASED ON BROCADE'S CURRENT KNOWLEDGE AND UNDERSTANDING OF THE VULNERABILITY AND IMPACT TO BROCADE HARDWARE AND SOFTWARE PRODUCTS. BROCADE RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.