Out-of-bounds Read Affecting kernel-rt-debug package, versions *
Threat Intelligence
EPSS
0.04% (6th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-KERNELRTDEBUG-2012463
- published 26 Jul 2021
- disclosed 16 Nov 2020
Introduced: 16 Nov 2020
CVE-2020-28915 Open this link in a new tabHow to fix?
There is no fixed version for Centos:7
kernel-rt-debug
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-rt-debug
package and not the kernel-rt-debug
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.
References
- https://access.redhat.com/security/cve/CVE-2020-28915
- https://bugzilla.suse.com/show_bug.cgi?id=1178886
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.15
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5af08640795b2b9a940c9266c0260455377ae262
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6735b4632def0640dbdf4eb9f99816aca18c4f16
- https://syzkaller.appspot.com/bug?id=08b8be45afea11888776f897895aef9ad1c3ecfd
- https://access.redhat.com/errata/RHSA-2022:5316
- https://access.redhat.com/errata/RHSA-2022:5344
CVSS Scores
version 3.1