Use After Free Affecting kernel-rt-debug package, versions *
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-KERNELRTDEBUG-2001387
- published 26 Jul 2021
- disclosed 29 Nov 2019
Introduced: 29 Nov 2019
CVE-2019-19770 Open this link in a new tabHow to fix?
There is no fixed version for Centos:7
kernel-rt-debug
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-rt-debug
package and not the kernel-rt-debug
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
In the Linux kernel 4.19.83, there is a use-after-free (read) in the debugfs_remove function in fs/debugfs/inode.c (which is used to remove a file or directory in debugfs that was previously created with a call to another debugfs function such as debugfs_create_file). NOTE: Linux kernel developers dispute this issue as not being an issue with debugfs, instead this is an issue with misuse of debugfs within blktrace
References
- https://security.netapp.com/advisory/ntap-20200103-0001/
- https://access.redhat.com/security/cve/CVE-2019-19770
- https://bugzilla.kernel.org/show_bug.cgi?id=205713
- https://lore.kernel.org/linux-block/20200402000002.7442-1-mcgrof@kernel.org/
- https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
- https://access.redhat.com/errata/RHSA-2020:4431
- https://access.redhat.com/errata/RHSA-2020:4609
- http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html
- https://lore.kernel.org/linux-block/20200402000002.7442-1-mcgrof%40kernel.org/