Information Exposure Affecting kernel-debug-devel package, versions <0:3.10.0-1062.el7
Threat Intelligence
EPSS
0.06% (30th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-KERNELDEBUGDEVEL-2138843
- published 26 Jul 2021
- disclosed 3 Aug 2018
Introduced: 3 Aug 2018
CVE-2018-15594 Open this link in a new tabHow to fix?
Upgrade Centos:7
kernel-debug-devel
to version 0:3.10.0-1062.el7 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-debug-devel
package and not the kernel-debug-devel
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
arch/x86/kernel/paravirt.c in the Linux kernel before 4.18.1 mishandles certain indirect calls, which makes it easier for attackers to conduct Spectre-v2 attacks against paravirtual guests.
References
- http://www.securityfocus.com/bid/105120
- https://access.redhat.com/security/cve/CVE-2018-15594
- https://www.debian.org/security/2018/dsa-4308
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5800dc5c19f34e6e03b5adab1282535cb102fafd
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1
- https://github.com/torvalds/linux/commit/5800dc5c19f34e6e03b5adab1282535cb102fafd
- https://twitter.com/grsecurity/status/1029324426142199808
- https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html
- https://access.redhat.com/errata/RHSA-2019:2029
- http://www.securitytracker.com/id/1041601
- http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
- https://usn.ubuntu.com/3775-1/
- https://usn.ubuntu.com/3775-2/
- https://usn.ubuntu.com/3776-1/
- https://usn.ubuntu.com/3776-2/
- https://usn.ubuntu.com/3777-1/
- https://usn.ubuntu.com/3777-2/
- https://usn.ubuntu.com/3777-3/