Use After Free Affecting kernel-rt-kvm package, versions <0:3.10.0-1127.8.2.rt56.1103.el7


Severity

high

    Threat Intelligence

    EPSS
    0.97% (84th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-KERNELRTKVM-2165316
  • published 26 Jul 2021
  • disclosed 29 Nov 2019

How to fix?

Upgrade Centos:7 kernel-rt-kvm to version 0:3.10.0-1127.8.2.rt56.1103.el7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-rt-kvm package and not the kernel-rt-kvm package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).

CVSS Scores

version 3.1
Expand this section

Snyk

6.7 high
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    High
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

NVD

7.5 high
Expand this section

SUSE

5.3 medium
Expand this section

Red Hat

6.7 medium